double-take availability for linux user's...

300
Version 7.1.1 Double-Take Availability for Linux User's Guide Double-Take ® AVAILABILITY

Upload: vanlien

Post on 27-Jan-2019

231 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Version 7.1.1Double-Take Availability for Linux User's Guide

Double-Take® AVAILABILITY™

Page 2: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Notices

Double-Take Availability for LinuxUser's Guide Version 7.1.1, Monday, June 15, 2015

l Product Updates—Check your service agreement to determine which updates and new releasesyoumay be eligible for. Product updates can be obtained from the support web site athttp://www.VisionSolutions.com/SupportCentral.

l Sales—If you needmaintenance renewal, an upgrade license key, or other sales assistance, contactyour reseller/distributor or a Vision Solutions sales representative. Contact information is available onthe Vision SolutionsWorldwide Locations and Contacts web page athttp://www.VisionSolutions.com/Company/Vision-HA-Locations.aspx.

l Technical Support—If you need technical assistance, you can contact CustomerCare. All basicconfigurations outlined in the online documentation will be supported through CustomerCare. Yourtechnical support center is dependent on the reseller or distributor you purchased your product fromand is identified on your service agreement. If you do not have access to this agreement, contactCustomerCare and theywill direct you to the correct service provider. To contact CustomerCare, youwill need your serial number and license key. Contact information is available on the Vision SolutionsCustomerCare web page at http://www.VisionSolutions.com/Support/Support-Overview.aspx .

l Professional Services—Assistance and support for advanced configurationsmay be referred to aPre-Sales SystemsEngineer or to Professional Services. For more information, see theWindowsand Linux tab on the Vision SolutionsConsulting Servicesweb page athttp://www.VisionSolutions.com/Services/Consulting-Services.aspx .

l Training—Classroom and computer-based training are available. For more information, see theDouble-Take Product Training web page at http://www.VisionSolutions.com/Services/DT-Education.aspx.

l Linux man pages—Man pages are installed and available on Double-Take Linux servers. Thesedocuments are bound by the same Vision Solutions license agreement as the software installation.

This documentation is subject to the following: (1) Change without notice; (2) Furnished pursuant to alicense agreement; (3) Proprietary to the respective owner; (4) Not to be copied or reproduced unlessauthorized pursuant to the license agreement; (5) Provided without any expressed or implied warranties, (6)Does not entitle Licensee, End User or any other party to the source code or source code documentation ofanything within the documentation or otherwise provided that is proprietary to Vision Solutions, Inc.; and (7)All Open Source and Third-Party Components (“OSTPC”) are provided “AS IS” pursuant to that OSTPC’slicense agreement and disclaimers of warranties and liability.

Vision Solutions, Inc. and/or its affiliates and subsidiaries in the United States and/or other countriesown/hold rights to certain trademarks, registered trademarks, and logos. Hyper-V andWindows areregistered trademarks of Microsoft Corporation in the United States and/or other countries. Linux is aregistered trademark of Linus Torvalds. vSphere is a registered trademark of VMware. All other trademarksare the property of their respective companies. For a complete list of trademarks registered to othercompanies, please visit that company’s website.

© 2015 Vision Solutions, Inc. All rights reserved.

Page 3: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

ContentsChapter 1 Double-Take Availability overview 6

Core operations 7Supported configurations 10

Chapter 2 Double-Take clients 17Replication Console 18Using Replication Console workspaces 19Clearing stored security credentials 20

Failover Control Center 21Setting the frequency of Failover Control Center console refreshes 22

Double-Take Console 23Double-Take Console requirements 25Console options 26Managing servers 29Adding servers 34Providing server credentials 37Viewing server details 38Editing server properties 40Server licensing 41

Viewing server logs 43Managing VMware servers 45

Chapter 3 Files and folders protection 46Files and folders requirements 47DTSetup 50Running DTSetup 51Setup tasks 52Activating your server 53Modifying security groups 54Configuring block device replication 55Configuring server settings 57Configuring driver performance settings 58

Starting and stopping the daemon 59Starting DTCL 60Viewing documentation and troubleshooting tools 61DTSetupmenus 62

Data protection 63Establishing a data connection using the automated ConnectionWizard 64Creating a replication set 66Establishing a connectionmanually using the ConnectionManager 69Establishing a connection across a NAT or firewall 73Simulating a connection 75

Protectionmonitoring 76Monitoring a data workload 77Log files 83Viewing the log files through a text editor 84Viewing the Double-Take log file through the Replication Console 85Configuring the properties of the Double-Take log file 87

Contents 3

Page 4: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Double-Take logmessages 88Monitoring the Linux system log 94E-mailing systemmessages 105

Statistics 108Configuring the properties of the statistics file 109Viewing the statistics file 110Statistics 112

SNMP 118Configuring SNMP on your server 119SNMP traps 120SNMP statistics 123

Connections 126Data queues 127Queuing data 129

Auto-disconnect and auto-reconnect 132Reconnecting automatically 134

Pausing and resuming target processing 135Disconnecting a connection 136

Mirroring 137Stopping, starting, pausing, or resumingmirroring 138Mirroring automatically 140Removing orphan files 142

Replication 144Replication capabilities 145Replication sets 147Creating a replication set 149Creating or modifying replication rulesmanually 152Selecting a block device for replication 154Modifying a replication set 155Renaming and copying a replication set 156Calculating replication set size 157Exporting and importing a replication set 159Deleting a replication set 160

Starting replication 161Inserting tasks during replication 162

Verification 163Verifyingmanually 164Verifying on a schedule 165Configuring the verification log 167

Data transmission 169Stopping, starting, pausing, and resuming transmission 170Scheduling data transmission 170Limiting transmission bandwidth 175Compressing data for transmission 177

Failover 179Configuring failover monitoring 180WAN considerations 183Protecting NFS exports 185Protecting Samba shares 186

Contents 4

Page 5: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Editing failover monitoring configuration 187Monitoring failover monitoring 188Failing over 191Removing failover monitoring configuration 191

Failback and restoration 192Restoring then failing back 193Failing back then restoring 197

Server settings 200Identifying a server 201Licensing a server 203Configuring server startup options 206Configuring network communication properties for a server 208Queuing data 210Configuring source data processing options 213Configuring target data processing options 215Specifying the Double-Take database storage files 216Specifying file names for logging and statistics 217E-mailing systemmessages 219

Security 222Logging on and off 223

Chapter 4 Full server protection 225Full server requirements 226Creating a full server job 231Managing and controlling full server jobs 243Viewing full server job details 250Validating a full server job 254Editing a full server job 255Viewing a full server job log 257

Failing over full server jobs 259Reversing full server jobs 261

Chapter 5 Full server to ESX appliance protection 262Full server to ESX appliance requirements 263Creating a full server to ESX appliance job 268Managing and controlling full server to ESX appliance jobs 285Viewing full server to ESX appliance job details 292Validating a full server to ESX appliance job 295Editing a full server to ESX appliance job 296Viewing a full server to ESX appliance job log 298

Failing over full server to ESX appliance jobs 300

Contents 5

Page 6: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Chapter 1 Double-Take Availability overviewDouble-Take Availability ensures the availability of critical workloads. Using real-time replication andfailover, you can protect data or entire servers, running on physical or virtual servers.

You identify what you want to protect on your production server, known as the source, and replicate thatto a backup server, known as the target. The target server, on a local network or at a remote site, storesa replica copy of the data from the source. Double-Takemonitors any changes to the source and sendsthe changes to the replica copy stored on the target server. By replicating only the file changes ratherthan copying an entire file, Double-Take allows you tomore efficiently use resources.

Chapter 1 Double-Take Availability overview 6

Page 7: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Core operationsDouble-Take performs three basic types of operations.

l SeeMirroring on page 7—The initial copy or subsequent resynchronization of selected datal SeeReplication on page 8—The on-going capture of byte-level file changesl See Failover on page 9—The ability to stand-in for a server, in the event of a failure

MirroringMirroring is the process of transmitting user-specified data from the source to the target so that anidentical copy of data exists on the target. WhenDouble-Take initially performsmirroring, it copies all ofthe selected data, including file attributes and permissions. Mirroring creates a foundation upon whichDouble-Take can efficiently update the target server by replicating only file changes.

If subsequent mirroring operations are necessary, Double-Take canmirror specific files or blocks ofchanged data within files. Bymirroring only files that have changed, network administrators can expeditethemirroring of data on the source and target servers. Mirroring has a defined end point when all of theselected files from the source have been transmitted to the target. When amirror is complete, the targetcontains a copy of the source files at that point in time.

1. Identical files are not mirrored.2. New files aremirrored.3. Different files can bemirrored.4. Checksums can calculate blocks of data to bemirrored.

Chapter 1 Double-Take Availability overview 7

Page 8: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

ReplicationReplication is the real-time transmission of file changes. Unlike other related technologies, which arebased on a disk driver or a specific application, the Double-Take replication process operates at the filesystem level and is able to track file changes independently from the file’s related application. In terms ofnetwork resources and time, replicating changes is amore efficient method of maintaining a real-timecopy of data than copying an entire file that has changed.

After a source and target have been connected through Double-Take, file system changes from theuser-defined data set are tracked. Double-Take immediately transmits these file changes to the targetserver. This real-time replication keeps the data on the target up-to-date with the source and provideshigh availability and disaster recovery with minimal data loss. Unlikemirroring which is complete whenall of the files have been transmitted to the target, replication continuously captures the changes as theyare written to the source. Replication keeps the target up-to-date and synchronized with the source.

1. A user or application updates part of a file.2. Only the changed portion of the file is replicated to the target.3. An up-to-date copy of the file ismaintained on the target.

Chapter 1 Double-Take Availability overview 8

Page 9: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

FailoverFailover is the process in which a target stands in for a failed source. As a result, user and applicationrequests that are directed to the failed source are routed to the target.

Double-Takemonitors the source status by tracking requests and responses exchanged between thesource and target. When amonitored source does not respond to the target's requests, Double-Takeassumes that the server has failed. Double-Take then prompts the network administrator to initiatefailover, or, if configured, it occurs automatically. The failover target assumes the identity of the failedsource, and user and application requests destined for the source server or its IP address(es) are routedto the target.

When partnered with the Double-Take data replication capabilities, failover routes user and applicationrequests with minimal disruption and little or no data loss.

1. User and application requests are sent to the source name or IP address.2. Data on the source ismirrored and replicated to the target.3. The target monitors the source for failure.4. In the event the source fails, the target stands in for the source. User and application requests are

still sent to the source name or IP address, which are now running on the target.

Chapter 1 Double-Take Availability overview 9

Page 10: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Supported configurationsDouble-Take is an exceptionally flexible product that can be used in a wide variety of networkconfigurations. To implement Double-Take effectively, it is important to understand the possibleconfiguration options and their relative benefits. Double-Take configurations can be used independentlyor in varying combinations.

Not all types of jobs support all of these configurations. See the requirements of each job type todetermine which configurations are supported.

l SeeOne to one, active/standby on page 11l SeeOne to one, active/active on page 12l SeeMany to one on page 13l SeeOne tomany on page 14l SeeChained on page 15l SeeSingle server on page 16

Chapter 1 Double-Take Availability overview 10

Page 11: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

One to one, active/standby

Description

One target server, having no production activity, is dedicated to support one sourceserver. The source is the only server actively replicating data.

Applications

l This configuration is appropriate for offsite disaster recovery, failover, and criticaldata backup. This is especially appropriate for critical application servers.

l This is the easiest configuration to implement, support, andmaintain.

Considerations

l This configuration requires the highest hardware cost because a target server isrequired for every source server.

l Youmust pause the target when backing up database files on the target.

Chapter 1 Double-Take Availability overview 11

Page 12: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

One to one, active/active

Description

Each server acts as both a source and target actively replicating data to each other

Applications

This configuration is appropriate for failover and critical data backup. This configurationismore cost-effective than the Active/Standby configuration because there is no needto buy a dedicated target server for each source. In this case, both servers can do full-time production work.

Considerations

l Coordination of the configuration of Double-Take and other applications can bemore complex than the one to one active/standby configuration.

l During replication, each server must continue to process its normal workload.l Administratorsmust avoid selecting a target destination path that is included in thesource’s protected data set. Any overlap will cause an infinite loop.

l To support the production activities of both servers during failover without reducingperformance, each server should have sufficient disk space and processingresources.

l Failover and failback scriptsmust be implemented to avoid conflict with the existingproduction applications.

l Youmust pause the target when backing up database files on the target.

Chapter 1 Double-Take Availability overview 12

Page 13: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Many to one

Description

Many source servers are protected by one target server.

Applications

This configuration is appropriate for offsite disaster recovery. This is also an excellentchoice for providing centralized tape backup because it spreads the cost of one targetserver amongmany source servers.

Considerations

l The target server must be carefullymanaged. It must have enough disk space andRAM to support replication from all of the source systems. The target must be ableto accommodate traffic from all of the servers simultaneously.

l If using failover, scriptsmust be coordinated to ensure that, in the event that thetarget server stands in for a failed server, applicationswill not conflict.

l Youmust pause the target when backing up database files on the target.

Chapter 1 Double-Take Availability overview 13

Page 14: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

One to many

Description

One source server sends data tomultiple target servers. The target serversmay ormay not be accessible by one another.

Applications

This configuration provides offsite disaster recovery, redundant backups, and datadistribution. For example, this configuration can replicate all data to a local target serverand separately replicate a subset of themission-critical data to an offsite disasterrecovery server.

Considerations

l Updates are transmittedmultiple times across the network. If one of the targetservers is on aWAN, the source server is burdened withWAN communications.

l Youmust pause the target when backing up database files on the target.l If you failover to one of the targets, the other targets stop receiving updates.

Chapter 1 Double-Take Availability overview 14

Page 15: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Chained

Description

The source servers sends replicated data to a target server, which acts as a sourceserver and sends data to a final target server, which is often offsite.

Applications

This is a convenient approach for integrating local high availability with offsite disasterrecovery. This configurationmoves the processing burden ofWAN communicationsfrom the source server to the target/source server. After failover in a one to one, manyto one, or one tomany configuration, the data on the target is no longer protected. Thisconfiguration allows failover from the first source to themiddlemachine, with the thirdmachine still protecting the data.

Considerations

l The target/source server could become a single point of failure for offsite dataprotection.

l Youmust pause the target when backing up database files on the target.

Chapter 1 Double-Take Availability overview 15

Page 16: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Single server

Description

Source and target components are loaded on the same server allowing data to bereplicated from one location to another on the same volume or to a separate volume onthe same server. These could be locally attached SCSI drives or Fibre Channel basedSAN devices.

Applications

This configuration is useful upgrading storage hardware while leaving an applicationonline. Once the data ismirrored, you can swap the drive in the diskmanager. If thesource and target copies of the data are located on different drives, this configurationsupports high availability of the data in the event that the source hard drive fails.

Considerations

l This configuration does not provide high availability for the entire server.l This configurationmust be configured carefully so that an infinite loop is not created.

Chapter 1 Double-Take Availability overview 16

Page 17: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Chapter 2 Double-Take clientsDouble-Take Availability for Linux has different clients for different job types.

l Files and folders jobs—Files and folders jobswill use the Replication Console and the FailoverControl Center to control andmanage your connections and failover. These client installations arenot detailed in theDouble-Take Installation, Licensing, and Activation document. You can installthese clients by selecting the Install Double-Take for Linux Management Client link from theinstallation landing page. Follow the on-screen installation instructions. After the installation iscomplete, both clients can be started from theWindowsStartmenu. You can also launch theFailover Control Center from the Toolsmenu in the Replication Console. Linux files and foldersjobs can also use a Double-Take DTCL scripting language to control andmanage connectionsand failover. For more information, see theDouble-Take DTCL Scripting Guide.

l Replication Console on page 18l Failover Control Center on page 21

l Full server and full server to ESX appliance jobs—Full server and full server to ESXappliance jobs use the Double-Take Console to control andmanage the jobs and failover. Thisclient installation is detailed in theDouble-Take Installation, Licensing, and Activation document.After the installation is complete, the console can be started from theWindowsStartmenu. Linuxfull server and full server to ESX appliance jobs can also use the Double-Take PowerShellscripting to control andmanage these jobs types. For more information, see theDouble-TakePowerShell Scripting Guide.

l Double-Take Console on page 23

Chapter 2 Double-Take clients 17

Page 18: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Replication ConsoleStart the Double-Take Replication Console by selectingStart, Programs,Double-Take for Linux,Double-Take Replication Console.

From the Replication Console, you canmanage, monitor, and control your Double-Take connections.The Replication Console is a two pane view. The views in the panes change depending on what ishighlighted. For example, when the root of the tree in the left pane is selected, all of themachines in yourenvironment running Double-Take are displayed in the right pane. If you expand the tree in the left paneand select a server, any connections for that server are displayed in the right pane.

Chapter 2 Double-Take clients 18

Page 19: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Using Replication Console workspacesThe Replication Console workspace contains the display of the panes of the Replication Console andany servers that may have been inserted. Multiple workspaces can be used to help organize yourenvironment or to view settings from another machine.

l Saving a workspace—As you size, add, or remove windows in the Replication Console, youcan save the workspace to use later or use on another Double-Take client machine. Select Fileand one of the following options.

l Save Workspace—Save the current workspace. If you have not previously saved thisworkspace, youmust specify a name for this workspace.

l Save Workspace As—Prompt for a new namewhen saving the current workspace.l Opening a workspace—From the Replication Console, you can open a new workspace or opena previously saved workspace. Select File and one of the following options.

l NewWorkspace—Open an untitled workspace with the default Double-Take window settings.l Open Workspace—Open a previously saved workspace.

Chapter 2 Double-Take clients 19

Page 20: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Clearing stored security credentialsUse the following steps to remove credentials cached in the Replication Console.

1. To access the credentials security option, select File,Options and select theSecurity tab.

2. To remove the security credentials, clickClear Cached Security Credentials.3. ClickOK.

Chapter 2 Double-Take clients 20

Page 21: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Failover Control CenterFrom the Failover Control Center, you canmanage, monitor, and control failover for your Double-Takeservers. The Failover Control Center displays amain window for monitoring failover activity. Controlbuttons to the right allow you to configure andmanage your servers.

Chapter 2 Double-Take clients 21

Page 22: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Setting the frequency of Failover Control Center consolerefreshesThe failover client periodically requests information from the source and target. Depending on the type ofinformation, the request may be amachine-specific request, like obtaining the Time to Fail status froma target, or may be a general request, like determining whichmachines are running Double-Take.

The rate at which these requests aremade can bemodified through the Failover Control Center refreshrate dialog box. Select Settings,Refresh Rate. The default update interval is one second. A lowerrefresh rate value updates the information in the Failover Control Center window'sMonitoredMachines treemore often, but also generatesmore network traffic and higher utilization on the clientand target machines. A higher refresh rate value updates the information less frequently, but minimizesthe network traffic.

Chapter 2 Double-Take clients 22

Page 23: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Double-Take ConsoleAfter you have installed the console, you can launch it by selectingDouble-Take,Double-TakeConsole from your Programs,All Programs, orApps, depending on your operating system.

The Double-Take Console is used to protect andmonitor your servers and jobs. Each time you open theDouble-Take Console, you start at theHome page. This page provides a high-level overview of thestatus of your jobs.

The appearance of theHome page is the same for all users. However, other console pagesmay havevariances in the appearance depending on the Double-Take products that you have installed, theDouble-Take license keys on your servers, and the type of job you are working with.

l Headlines—The top section gives a quick overview of any jobs that require attention aswell asproviding quick access buttons.

l These jobs require attention—Any jobs that require attention (those in an error state)are listed. You will see the source and target server names listed, as well as a shortdescription of the issue that requires your attention. If the list is blank, there are no jobs thatrequire immediate attention.

l Tools—Select this drop-down list to launch other Vision Solutions consoles.

Chapter 2 Double-Take clients 23

Page 24: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Servers Summary—Themiddle section summarizes the servers in your console.l Total number of servers—This field displays the number of servers that you have beenadded to the console.

l View all servers—Select this link to go to theManage Servers page where you can view,edit, add, remove, or manage the servers in your console. SeeManaging servers on page29.

l Jobs Summary—The bottom section summarizes the jobs in your console.l Total number of jobs—This field displays the number of jobs running on the servers inyour console.

l View jobs with errors—Select this link to go to theManage Jobs page, where theFilter: Jobs with errorswill automatically be applied.

l View jobs with warnings—Select this link to go to theManage Jobs page, where theFilter: Jobs with warningswill automatically be applied.

l View all jobs—Select this link to go to theManage Jobs page and view all jobs.

At the bottom of the Double-Take Console, you will see a status bar. At the right side, you will find linksfor Jobs with warnings and Jobs with errors. This lets you see quickly, nomatter which page of theconsole you are on, if you have any jobs that need your attention. Select this link to go to theManageJobs page, where the appropriate Filter: Jobs with warnings or Filter: Jobs with errorswillautomatically be applied.

Chapter 2 Double-Take clients 24

Page 25: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Double-Take Console requirementsYoumust meet the following requirements for the Double-Take Console.

l Operating system—TheDouble-Take Console can be run from aWindows source or target. Itcan also be run from a 32-bit or 64-bit physical or virtual machine runningWindows 8,Windows 7,WindowsVista, or WindowsXP Service Pack 2 or later.

l Microsoft .NET Framework—Microsoft .NET Framework version 4.0 Update 3 or later isrequired. (The full .NET 4.0.3 is required, not just the Client Profile.)

l Screen resolution—For best results, use a 1024x768 or higher screen resolution.

The Double-Take installation prohibits the console from being installed on Server Core.BecauseWindows 2012 allows you to switch back and forth between Server Core and a fullinstallation, youmay have the console files available on Server Core, if you installed Double-Take while running in full operating systemmode. In any case, you cannot run the Double-TakeConsole on Server Core.

Chapter 2 Double-Take clients 25

Page 26: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Console optionsThere are several options that you can set that are specific to the Double-Take Console. To accessthese console options, selectOptions from the toolbar.

l Monitoring—This section is used to determine how the consolemonitors your Double-Takeservers.

l Monitoring interval—Specifies how often, in seconds, the console refreshes themonitoring data. The servers will be polled at the specified interval for information to refreshthe console.

l Automatic retry—This option will have the console automatically retry server logincredentials, after the specified retry interval, if the server login credentials are not accepted.Keep inmind the following caveats when using this option.

l This is only for server credentials, not job credentials.l A set of credentials provided for or used bymultiple servers will not be retried for thespecified retry interval on any server if it fails on any of the servers using it.

l Verify your environment's security policy when using this option. Check your policiesfor failed login lock outs and resets. For example, if your policy is to reset the failedlogin attempt count after 30minutes, set this auto-retry option to the same or aslightly larger value as the 30minute security policy to decrease the chance of alockout.

l Restarting the Double-Take Console will automatically initiate an immediate login.l Entering new credentials will initiate an immediate login using the new credentials.

l Retry on this interval—If you have enabled the automatic retry, specify the length of time,in minutes, to retry the login.

l Server Communication—This section is used to determine how the console communicateswith your Double-Take servers.

l Default port for XML web services protocol—Specifies the port that the console willuse when sending and receiving data to Double-Take servers. By default, the port is 6325.Changes to the console port will not take effect until the console is restarted.

l Default port for legacy protocol—If you are using an older Double-Take version, youwill need to use the legacy protocol port. This applies to Double-Take versions 5.1 orearlier.

l Diagnostics—This section assists with console troubleshooting.

l Export Diagnostic Data—This button creates a raw data file that can be used fordebugging errors in the Double-Take Console. Use this button as directed by technicalsupport.

l View Log File—This button opens the Double-Take Console log file. Use this button asdirected by technical support. You can also select View, View Console Log File to openthe Double-Take Console log file.

l View Data File—This button opens the Double-Take Console data file. Use this button asdirected by technical support. You can also select View, View Console Data File to openthe Double-Take Console data file.

l Automatic Updates—This section is for automatically updating your console.

Chapter 2 Double-Take clients 26

Page 27: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Automatically check for updates—Bydefault, each time the console is started, it willautomatically check the Vision Solutionsweb site to see if there is updated consolesoftware available. If there is updated console software available, anAutomatic Updatessection will appear on theHome page. ClickGet the latest update to download and installthe updated console software.

If you want to disable the automatic check for updates, clickChange automatic updatesor selectOptions from the toolbar. On theOptions page, deselectAutomatically checkfor updates to disable the automatic check.

You can alsomanually check for updates by selectingHelp,Check for Updates.

l Update available—If there is an update available, clickGet Update. The dialog boxwill close and your web browser will open to the Vision Solutionsweb site where youcan download and install the update.

l No update available—If you are using themost recent console software, that willbe indicated. ClickClose.

l No connection available—If the console cannot contact the update server of ifthere is an error, the console will report that information. The console log contains amore detailed explanation of the error. ClickCheck using Browser if you want toopen your browser to check for console software updates. You will need to use yourbrowser if your Internet access is through a proxy server.

l License Inventory—This section controls if the console contains a license inventory. Thisfeaturemay not appear in your console if your service provider has restricted access to it.

l Enable license inventory—This option allows you to use this console tomanage theDouble-Take licenses assigned to your organization.When this option is enabled, theManage License Inventory page is also enabled.

l Default Installation Options—All of the fields under theDefault Installation Options sectionare used by the push installation on the Install page. The values specified here will be the defaultoptions used for the push installation.

l Activate online after install completes—Specify if you want to activate your Double-Take licenses at the end of the installation. The activation requires Internet access from theconsolemachine or themachine you are installing to. Activation will be attempted from theconsolemachine first and if that fails, it wil be attempted from themachine you are installingto. If you choose not to have the installation activate your licenses, you will have to activatethem through the console license inventory or the server's properties page.

l Location of install folders—Specify the parent directory location where the installationfiles are located. The parent directory can be local on your consolemachine or a UNC path.

l Windows—Specify the parent directory where theWindows installation file islocated. The default location is where the Double-Take Console is installed, which is\ProgramFiles\Vision Solutions\Double-Take. The console will automatically use the\i386 subdirectory for 32-bit installations and the \x64 subdirectory for 64-bitinstallations. These subdirectories are automatically populated with theWindowsinstallation files when you installed the console. If you want to use a different location,youmust copy the \i386 or \x64 folder and its installation file to the different parentdirectory that you specify.

Chapter 2 Double-Take clients 27

Page 28: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Linux—For Linux servers, you have two choices.l If you copied the Linux installation files from your download to your Double-Take Console installation location, youmust make sure they are in a \Linuxsubdirectory under the parent directory you specified for Location of installfolders. Copy the Linux .deb or .rpm files from your download to the \Linuxsubdirectory. Make sure you only have a single version of the Linux installationfiles in that location. The push installation cannot determine which version toinstall if there aremultiple versions in the \Linux subdirectory.

l If you have already deployed your Linux virtual recovery appliance, specify theUNC path to the installers share on the appliance. For example, if yourappliance is called DTAppliance, use the path \\DTAppliance\installers for theLocation of install folders. The console will automatically use theinstallation files in the \Linux subdirectory of this share location.

l Default Windows Installation Options—All of the fields under theDefault InstallationOptions section are used by the push installation on the Install page. The values specified herewill be the default options used for the push installation.

l Temporary folder for installation package—Specify a temporary location on the serverwhere you are installing Double-Take where the installation files will be copied and run.

l Installation folder—Specify the location where you want to install Double-Take on eachserver. This field is not used if you are upgrading an existing version of Double-Take. In thatcase, the existing installation folder will be used.

l Queue folder—Specify the location where you want to store the Double-Take disk queueon each server.

l Amount of system memory to use—Specify themaximumamount of memory, in MB,that can be used for Double-Take processing.

l Minimum free disk space—This is theminimumamount of disk space in the specifiedQueue folder that must be available at all times. This amount should be less than theamount of physical disk spaceminus the disk size specified for Limit disk space forqueue.

l Do not use disk queue—This option will disable disk queuing.When systemmemory hasbeen exhausted, Double-Take will automatically begin the auto-disconnect process.

l Unlimited disk queue—Double-Take will use an unlimited amount of disk space in thespecifiedQueue folder for disk queuing, which will allow the queue usage to automaticallyexpand whenever the available disk space expands.When the available disk space hasbeen used, Double-Take will automatically begin the auto-disconnect process.

l Limit disk space for queue—This option will allow you to specify a fixed amount of diskspace, in MB, in the specifiedQueue folder that can be used for Double-Take diskqueuing.When the disk space limit is reached, Double-Take will automatically begin theauto-disconnect process.

l Default Linux Installation Options—All of the fields under theDefault Installation Optionssection are used by the push installation on the Install page. The values specified here will be thedefault options used for the push installation.

l Temporary folder for installation package—Specify a temporary location on the serverwhere you are installing Double-Take where the installation files will be copied and run.

Chapter 2 Double-Take clients 28

Page 29: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Managing serversTomanage the servers in your console, selectManage Servers from the toolbar. TheManageServers page allows you to view, edit, add, remove, or manage the servers in your console. 

You can also organize the servers that are in your console into groups, allowing you to filter the serversyou are viewing based on your organization. The servers displayed in the right pane depend on theserver group folder selected in the left pane. Every server in your console session is displayed when theAll Servers group is selected. If you have created and populated server groups underMy Servers,then only the servers in the selected group will displayed in the right pane.

If you have uninstalled and reinstalled Double-Take on a server, youmay see the server twiceon theManage Servers page because the reinstall assigns a new unique identifier to theserver. One of the servers (the original version) will show with the red X icon. You can safelyremove that server from the console.

Right pane displayThe following table identifies the columns displayed in the right pane of theManage Servers page.

Column 1 (Blank)

The first blank column indicates themachine type.

Double-Take source or target server which could be a physical server, virtualmachine, or a cluster node

Double-Take source or target server which is aWindows cluster

VMware server which could be a vCenter server or an ESX or ESXi host.

Double-Take controller appliance

Double-Take replication appliance

Double-Take Reporting Service server

Offline server whichmeans the console cannot communicate with thismachine.

Server error whichmeans the console can communicate with themachine, but itcannot communicate with Double-Take on it.

Column 2 (Blank)

The second blank column indicates the security level

Chapter 2 Double-Take clients 29

Page 30: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Processing—The console is attempting to communicate with machine.

Administrator access—This level grants full control.

Monitor only access—This level grantsmonitoring privileges only.

No security access—This level does not allow monitoring or control.

Server

The name or IP address of the server. If you have specified a reserved IP address, itwill be displayed in parenthesis.

Activity

There aremany differentActivitymessages that keep you informed of the serveractivity. Most of the activitymessages are informational and do not require anyadministrator interaction. If you see error messages, check the server details. SeeViewing server details on page 38.

Version

The product version information

Licensing Status

The status of the license on the server. If your license is expired, any jobs using thatserver will be in an error state.

Product

The Double-Take products licensed for the server or the Double-Take role for theserver.

License Key

The license keys associated with the products licensed for the server. If your license isnot valid for the operating system on your server, the license keywill be identified asInvalid License Key. There will be no license key listed for those servers that are notlicensed, like a VMware server.

Serial Number

The serial number associated with the license key

Chapter 2 Double-Take clients 30

Page 31: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Main toolbar and right-click menuThe following options are available on themain toolbar of theManage Servers page and the right-clickmenu. Some of the options are only available in the right-clickmenu. Some options are only available fora single selected server and others are available for multiple selected servers.

Add Servers

Adds a new server. This button leaves theManage Servers page and opens theAddServers page. SeeAdding servers on page 34.

Add Replication Appliance

Adds a new replication appliance. This option is only valid for agentless vSphereprotection.

View Server Details

Views detailed information about a server. This button leaves theManage Serverspage and opens theView Server Details page. SeeViewing server details on page38.

Remove Server

Removes the server from the console.

Provide Credentials

Changes the login credentials that the Double-Take Console use to authenticate to aserver. This button opens theProvide Credentials dialog boxwhere you can specifythe new account information. SeeProviding server credentials on page 37. You willremain on theManage Servers page after updating the server credentials.

Manage Group Assignments

Allows you to assign, move, and remove the selected server from specific servergroups. This buttons opens theManageGroup Assignments dialog boxwhere you canassign and unassign the server to specific server groups. The server will appear inserver groupsmarked with a checkmark, and will not appear in groupswithout acheckmark. Servers assigned to a server group will automatically appear in parentserver groups.

Chapter 2 Double-Take clients 31

Page 32: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Install

Installs or upgradesDouble-Take on the selected server. This button opens the Installpage where you can specify installation options.

Uninstall

Uninstalls Double-Take on the selected server.

Copy

Copies the information for the selected servers. You can then paste the serverinformation as needed. Each server is pasted on a new line, with the server informationbeing comma-separated.

Paste

Pastes a new-line separated list of servers into the console. Your copied list of serversmust be entered on individual lineswith only server names or IP addresses on eachline.

View Server Events

The option is not available for Linux sources or appliances.

View Server Logs

Views the Double-Take logsmessages for a server. This button opens the Logswindow. This separate window allows you to continue working in the Double-TakeConsole while monitoring logmessages. You can openmultiple logging windows formultiple servers. When the Double-Take Console is closed, all logging windowswillautomatically close.

Activate Online

Activates licenses and applies the activation keys to servers in one step. Youmust haveInternet access for this process. You will not be able to activate a license that hasalready been activated.

Gather Support Diagnostics

Executes the diagnostic DTInfo utility which collects configuration data for use whenreporting problems to technical support. It gathers Double-Take log files; Double-Takeand system settings; network configuration information such as IP,WINS, and DNSaddresses; and other data whichmay be necessary for technical support totroubleshoot issues. You will be prompted for a location to save the resulting file whichis created with the information gathered. Because this utility is gathering several piecesof information, across the network to your consolemachine, it may take several

Chapter 2 Double-Take clients 32

Page 33: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

minutes to complete the information gathering and sending the resulting file to theconsolemachine.

View Replication Service Details

Views the replication service details for a server. This option is not applicable to Linuxsource servers or appliances.

Refresh

Refreshes the status of the selected servers.

Overflow Chevron

Displays any toolbar buttons that are hidden from view when the window size isreduced.

Chapter 2 Double-Take clients 33

Page 34: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Adding serversThe first time you start the console, theManage Servers page is empty. In order to protect andmonitoryour servers, youmust insert your servers and/or appliances in the console.

Inserting servers manually1. SelectGet Started from the toolbar.2. SelectAdd servers and clickNext.3. On theManual Entry tab, specify the server information.

l Server—This is the name or IP address of the server or appliance to be added to theconsole. See the following NAT configuration section if you have a NAT environment.

l User name—For a server, specify a user that is amember of the dtadmin or dtmonsecurity group on the server.

l Password—Specify the password associated with theUser name you entered.l Domain—If you are working in a domain environment, specify theDomain.

4. After you have specified the server or appliance information, clickAdd.5. Repeat steps 3 and 4 for any other servers or appliances you want to add.6. If you need to remove servers or appliances from the list of Servers to be added, highlight a

server and clickRemove. You can also remove all of themwith theRemove All button.7. When your list of Servers to be added is complete, clickOK.

Chapter 2 Double-Take clients 34

Page 35: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

NAT configurationIf you are going to create a full server job without reverse protection or a full server toESX appliance job, then your servers can be in a NAT environment.

The name or IP address you use to add a server or appliance to the console is dependent onwhere you are running the console. Use the following table to determine what name or IPaddress to enter depending on the location where you are running the console.

In this table, public addresses are those addresses that are publicly available when aserver is behind a NAT router. Private addresses are those addresses that are privatelyavailable when a server is behind a NAT router. An address that is not labeled as public orprivate are for servers that are not behind a NAT router. This is generally a public addressbut is not named as such in this table to try to more clearly identify when a public NATaddress needs to be used.

Location of sourceand

target/applianceLocation of Double-Take

ConsoleHow to add the source andtarget/appliance to theDouble-Take Console

If your source andtarget/appliance arebehind individualNAT routers,

and your Double-Take Consoleis located behind the NAT routerwith the source,

specify the public IP address of thesource (which is the public IPaddress of the source's NAT router)and the public IP address of thetarget/appliance (which is the publicIP address of thetarget's/appliance's NAT router).

and your Double-Take Consoleis located behind the NAT routerwith the target/appliance,

specify the public IP address of thesource (which is the public IPaddress of the source's NAT router)and the name or private IP addressof the target/appliance.

and your Double-Take Consoleis located between the twoNAT routers,

specify the public IP address of thesource (which is the public IPaddress of the source's NAT router)and the public IP address of thetarget/appliance (which is the publicIP address of thetarget's/appliance's NAT router).

and your Double-Take Consoleis located behind a third NATrouter,

Chapter 2 Double-Take clients 35

Page 36: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

If your source isbehind a NAT routerbut yourtarget/appliance isnot,

and your Double-Take Consoleis located behind the NAT routerwith the source,

specify the public IP address of thesource (which is the public IPaddress of the source's NAT router)and the name or IP address of thetarget/appliance.

and your Double-Take Consoleis located on the target/appliancenetwork,

specify the public IP address of thesource (which is the public IPaddress of the source's NAT router)and the name or IP address of thetarget/appliance.

If yourtarget/appliance isbehind a NAT routerbut your source isnot,

and your Double-Take Consoleis located behind the NAT routerwith the target/appliance,

specify the name or IP address ofthe source and the name or privateIP address of the target/appliance.

and your Double-Take Consoleis located on the source network,

specify the name or IP address ofthe source and the publicIP address of the target/appliance(which is the public address of thetarget's/appliance's NAT router).

If your source andtarget/appliance areboth behind a singleNAT router,

and your Double-Take Consoleis located outside of the router,

specify the name or private IPaddress of the source and the publicIP address of the target/appliance(which is the public address of thetarget's/appliance's NAT router).

Importing and exporting servers from a server and group configuration fileYou can share the console server and group configuration betweenmachines that have the Double-Take Console installed. The console server configuration includes the server group configuration, servername, server communications ports, and other internal processing information.

To export a server and group configuration file, select File, Export Servers. Specify a file name andclickSave. After the configuration file is exported, you can import it to another console.

When you are importing a console server and group configuration file from another console, you will notlose or overwrite any servers that already exist in the console. For example, if you have server alpha inyour console and you insert a server configuration file that contains servers alpha and beta, only theserver beta will be inserted. Existing group nameswill not bemerged, so youmay see duplicate servergroups that you will have tomanually update as desired.

To import a server and group configuration file, select File, Import Servers. Locate the consoleconfiguration file saved from the other machine and clickOpen.

Chapter 2 Double-Take clients 36

Page 37: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Providing server credentialsTo update the security credentials used for a specific server, select Provide Credentials from thetoolbar on theManage Servers page.When prompted, specify theUser name, Password, andDomain of the account you want to use for this server. ClickOK to save the changes.

Chapter 2 Double-Take clients 37

Page 38: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Viewing server detailsHighlight a server on theManage Servers page and clickView Server Details from the toolbar. TheView Server Details page allows you to view details about that particular server. The server detailsvary depending on the type of server or appliance you are viewing.

Server name

The name or IP address of the server. If you have specified a reserved IP address, itwill be displayed in parenthesis.

Operating system

The server's operating system version

Roles

The role of this server in your Double-Take environment. In some cases, a server canhavemore than one role.

l Engine Role—Source or target serverl Image Repository Role—A target for a DR protection job or a source for aDR recovery job

l Controller Role—Controller appliance for an agentless vSphere jobl Replication Appliance Role—Replication appliance for an agentless vSphere jobl Reporting Service—Double-Take Reporting Service server

Status

There aremany different Statusmessages that keep you informed of the serveractivity. Most of the statusmessages are informational and do not require anyadministrator interaction. If you see error messages, check the rest of the serverdetails.

Activity

There aremany differentActivitymessages that keep you informed of the serveractivity. Most of the activitymessages are informational and do not require anyadministrator interaction. If you see error messages, check the rest of the serverdetails.

Connected via

The IP address and port the server is using for communcations. You will also see theDouble-Take protocol being used to communicate with server. The protocol will beXMLweb services protocol (for servers running Double-Take version 5.2 or later) orLegacy protocol (for servers running version 5.1 or earlier).

Version

The product version information

Chapter 2 Double-Take clients 38

Page 39: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Access

The security level granted to the specified user

User name

The user account used to access the server

Licensing

Licensing information for the server

Chapter 2 Double-Take clients 39

Page 40: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Editing server propertiesHighlight a server on theManage Servers page and clickView Server Details from the toolbar. UnderTasks, select Edit server properties. TheEdit Server Properties page allows you to view and editproperties for that server. Click on a heading on theEdit Server Properties page to expand or collapsea section of properties.

l Server licensing on page 41—Views, adds, and removes license keys

Chapter 2 Double-Take clients 40

Page 41: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Server licensing

Licensing identifies your Double-Take license keys.

The fields and buttons in the Licensing section will vary depending on your Double-TakeConsole configuration and the type of license keys you are using.

l Add license keys and activation keys—Your license key or activation key is a 24 character,alpha-numeric key. You can change your license keywithout reinstalling, if your license changes.To add a license key or activation key, type in the key or clickChoose from inventory and selecta key from your console's license inventory. Then clickAdd.

The license inventory feature cannot be enabled if your service provider has restrictedaccess to it.

l Current license keys—The server's current license key information is displayed. To remove a

Chapter 2 Double-Take clients 41

Page 42: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

key, highlight it and clickRemove. To copy a key, highlight it and clickCopy.

If you are replacing an existing license key that has already been activated, youmustremove both the old license key and the old activation key. Then you can add a newlicense key and activate it successfully. If you are updating an existing license key, do notremove the old license key or old activation key. Add the new license key on top of theexisting license key.

l Activation—If your license key needs to be activated, you will see an additionalActivationsection at the bottom of the Licensing section. To activate your key, use one of the followingprocedures.

l Activate online—If you have Internet access, you can activate your license and apply theactivated license to the server in one step by selectingActivate Online.

You will not be able to activate a license that has already been activated.

l Obtain activation key online, then activate—If you have Internet access, click thehyperlink in theActivation section to take you to the web so that you can submit youractivation information. Complete and submit the activation form, and you will receive an e-mail with the activation key. Activate your server by entering the activation key in theAddlicense keys and activations keys field and clickingAdd.

l Obtain activation key offline, then activate—If you do not have Internet access, go tohttps://activate.doubletake.com from another machine that has Internet access. Completeand submit the activation form, and you will receive an e-mail with the activation key.Activate your server by entering the activation key in theAdd license keys andactivations keys field and clickingAdd.

The activation key is specific to this server. It cannot be used on any other server. If the activationkey and server do not match, Double-Take will not run.

If your Double-Take Availability license keys needs to be activated, you will have 14 daysto do so.

If you need to rename a server that already has a Double-Take license applied to it, youshould deactivate that license before changing the server name. That includes rebuildinga server or changing the case (capitalization) of the server name (upper or lower case orany combination of case). If you have already rebuilt the server or changed the servername or case, you will have to perform a host-transfer to continue using that license.

Chapter 2 Double-Take clients 42

Page 43: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Viewing server logsYou can view the engine andManagement Service logs using either of these twomethods.

l On theManage Servers page, highlight a server in the list and clickView Server Logs from thetoolbar.

l On theManage Jobs page, right-click a job and select View Logs. Select either the sourceserver log or the target server log.

Separate logging windows allow you to continue working in the Double-Take Console while monitoringlogmessages. You can openmultiple logging windows for multiple servers. When the Double-TakeConsole is closed, all logging windowswill automatically close.

The following table identifies the controls and the table columns in theServer logswindow.

Start

This button starts the addition and scrolling of new messages in the window.

Pause

This button pauses the addition and scrolling of new messages in the window. This isonly for theServer logswindow. Themessages are still logged to their respective fileson the server.

Chapter 2 Double-Take clients 43

Page 44: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Copy

This button copies themessages selected in theServer logswindow to theWindowsclipboard.

Clear

This button clears theServer logswindow. Themessages are not cleared from therespective files on the server. If you want to view all of themessages again, close andreopen theServer logswindow.

Filter

From the drop-down list, you can select to view all logmessages or only thosemessages from the Double-Take engine or the Double-TakeManagement Service.

Time

This column in the table indicates the date and time when themessage was logged.

Description

This column in the table displays the actual message that was logged.

Service

This column in the table indicates if themessage is from the Double-Take engine or theDouble-TakeManagement Service.

Chapter 2 Double-Take clients 44

Page 45: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Managing VMware serversTomanage your VMware servers, selectGo,Manage VMware Servers. TheManage VMwareServer page allows you to view, add, remove, or edit credentials for your VMware servers available inthe console.

VMware Server

The name of the VMware server

Full Name

The full name of the VMware server

User Name

The user account being used to access the VMware server

Add VMware Server

Add a new VMware server. When prompted, specify the VMware server and a useraccount.

Because of increased security of the cipher strengths introduced in vSphere 5.1, youwill be unable to access VMware servers running version 5.1 or later if your Double-Take Console is running onWindowsXP. If you are running the console onWindows2003, you will have to apply the hotfix in the knowledgebase article 948963. Seehttp://support.microsoft.com/kb/948963. Other Windows operating systems (Vista,Server 2008 and later) have the proper cipher strength built into the operating system.

Remove Server

Remove the VMware server from the console.

Provide Credentials

Edit credentials for the selected VMware server. When prompted, specify a useraccount to access the VMware server.

Chapter 2 Double-Take clients 45

Page 46: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Chapter 3 Files and folders protectionCreate a files and folders job when you want to protect data. You can also use it to protect applications,such asOracle or MySQL, however you will need to use your own customized failover and failbackscripts to start and stop services during failover and failback. This job type does not protect a server'ssystem state. Use the following links to access information and steps specific to files and folderprotection.

l Files and folders requirements on page 47l DTSetupmenus on page 62l Data protection on page 63l Protectionmonitoring on page 76l Connections on page 126l Mirroring on page 137l Replication on page 144l Verification on page 163l Data transmission on page 169l Failover on page 179l Failback and restoration on page 192l Server settings on page 200l Security on page 222

Chapter 3 Files and folders protection 46

Page 47: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Files and folders requirementsEach Double-Take server must meet minimum requirements. Verify that each server meets therequirements for the function of that machine. Additionally, themachine where you will be running theconsolemust alsomeet some basic requirements.

l Source and target server requirements on page 47l Console requirements on page 49

Source and target server requirementsl Operating system—Make sure your serversmeet the operating system, kernel, and file systemrequirements.

l Operating system—RedHat Enterprise Linux, Oracle Enterprise Linux, and CentOSl Version—5.9 through 5.11l Kernel type for x86 (32-bit) architectures—Default, SMP, Xen, PAEl Kernel type for x86-64 (64-bit) architectures—Default, SMP, Xenl File system—Ext3, Ext4 (except on version 5.11), XFSl Notes—Oracle Enterprise Linux support is for themainline kernel only, not theUnbreakable kernel.

l Operating system——RedHat Enterprise Linux, Oracle Enterprise Linux, and CentOSl Version—6.4 through 6.6l Kernel type for x86 (32-bit) architectures—Defaultl Kernel type for x86-64 (64-bit) architectures—Defaultl File system—Ext3, Ext4, XFS (64-bit only)l Notes—Oracle Enterprise Linux support includes themainline kernel only forversion 6.3 and includes both themainline kernel and the Unbreakable kernel forversions 6.4 and 6.5.

l Operating system—SUSE Linux Enterprisel Version—10.3 and 10.4l Kernel type for x86 (32-bit) architectures—Default, SMP, BigSMP, Xen,XenPAE

l Kernel type for x86-64 (64-bit) architectures—Default, SMP, Xenl File system—Ext3, ReiserFS, XFS

l Operating system—SUSE Linux Enterprisel Version—11.2 through 11.3l Kernel type for x86 (32-bit) architectures—Default, Xen, XenPAE, VMIl Kernel type for x86-64 (64-bit) architectures—Default, Xenl File system—Ext3, ReiserFS, XFS

Chapter 3 Files and folders protection 47

Page 48: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Operating system——Ubuntul Version—10.04.3l Kernel version—2.6.32-33l Kernel type for x86 (32-bit) architectures—386, Generic, Generic-pael Kernel type for x86-64 (64-bit) architectures—Generic, Preempt, Serverl File system—Ext2, Ext3, Ext4, XFS

l Operating system——Ubuntul Version—10.04.4l Kernel version—2.6.32-38l Kernel type for x86 (32-bit) architectures—386, Generic, Generic-pael Kernel type for x86-64 (64-bit) architectures—Generic, Preempt, Serverl File system—Ext2, Ext3, Ext4, XFS

l Operating system——Ubuntul Version—12.04.2l Kernel version—3.5.0-23l Kernel type for x86 (32-bit) architectures—Genericl Kernel type for x86-64 (64-bit) architectures—Genericl File system—Ext2, Ext3, Ext4, XFS

l Operating system——Ubuntul Version—12.04.3l Kernel version—3.8.0-29l Kernel type for x86 (32-bit) architectures—Genericl Kernel type for x86-64 (64-bit) architectures—Genericl File system—Ext2, Ext3, Ext4, XFS

For all operating systems except Ubuntu, the kernel versionmust match theexpected kernel for the specified release version. For example, if /etc/redhat-release declares the system to be a Redhat 5.10 system, the kernel that is installedmust match that.

Double-Take does not support stacking filesystems, like eCryptFS.

Youmust have sshd (or the package that installs sshd), lsb, parted,/usr/sbin/dmidecode, and /usr/bin/which on your Linux servers before you caninstall and use Double-Take Availability. See your operating system documentationfor details on these packages and utilities.

l System Memory—Theminimum systemmemory on each server should be 1GB. Therecommended amount for each server is 2 GB.

l Disk Usage—The amount of disk space required for the Double-Take program files isapproximately 85MB. About 45MB will be located on your /(root) partition, and the remainder willbe on your /usr partition. You will need to verify that you have additional disk space for Double-Take queuing, logging, and so on. Additionally, on a target server, you need sufficient disk spaceto store the replicated data from all connected sources, allowing additional space for growth.

Chapter 3 Files and folders protection 48

Page 49: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Protocols—Your serversmust have TCP/IP. IPv4 is the only supported version.l Ports—Port 1501 is used for localhost communication. Ports 1500, 1505, 1506, 6325, and 6326are used for component communication andmust be opened on any firewall that might be in use.

l IP address and subnet configuration—Because of limitations in the way the Linux kernelhandles IP address aliases, do not mix subnets on the eth0 network interface. Failover should notcause problems in this configuration, but you will lose IP addresses during failback. Therefore, ifyoumust mix subnets on a single interface, use eth1 or higher.

l Name resolution—Your serversmust have name resolution or DNS. The Replication Consoleand interactive text client (DTCL -i) will fail if there is no DNS entryor way for a server to resolveserver names. For details on name resolution options, see your Linux documentation or onlineLinux resources.

l Security—Double-Take security is granted throughmembership in user groups. The groups canbe local or LDAP (Lightweight Directory Access Protocol). A user must provide a valid localaccount that is amember of the Double-Take security groups.

l SELinux policy—SELinux should be disabled on the source and target.l VMware Tools—AnyVMWare guest running Double-Take should have the appropriateVMWare Tools package installed.

l Hard links—If you have hard links outside of the data set you are protecting, and they link to filesinside the data set you are protecting, Double-Take will not mirror or replicate the hard links whichcould lead to differences on the target.

Console requirementsThe Replication Console can be run on any of the following operating systems.

l Windows 2008l Windows 2003l Windows 7l WindowsVistal WindowsXP Service Pack 2 or later

Chapter 3 Files and folders protection 49

Page 50: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

DTSetupDTSetup is amenu-driven application that provides easy access to Double-Take server configuration.Select a link for more information on DTSetup configuration tasks.

l Running DTSetup on page 51—This topic includes instructions for launching DTSetup.l Setup tasks on page 52—The setup tasks allow you to configure license keys, security groups,block device replication configuration, server configuration, and driver performance settings.

l Starting and stopping the daemon on page 59—Built-in scripts allow you to quickly and easily startand stop the Double-Take daemon.

l Starting DTCL on page 60—You can launch the Double-Take interactive command prompt whichallows you to enter DTCL commands one at a time.

l Viewing documentation and troubleshooting tools on page 61—DTSetup provides easy access toDouble-Take log files, a diagnostic collection tool, and several legal documents.

l DTSetupmenus on page 62—This topic includes a list overview of the DTSetupmenu system.Reference the links in the list for complete details on completing tasks in DTSetup.

Chapter 3 Files and folders protection 50

Page 51: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Running DTSetup1. Run the DTSetup command from the shell prompt to start DTSetup. The command is case-

sensitive.

Do not run DTSetup using the sudo command. Use a real root shell to launch DTSetupinstead, either by logging in as root on the console or by using the login session of a non-privileged user to run su - to start a root shell.

2. The first time you run DTSetup after an installation, you will be prompted to review the VisionSolutions license agreement. Review the agreement and accept the terms of agreement by typingyes. You cannot use Double-Take without agreeing to the licensing terms.

3. When the DTSetupmenu appears, enter the number of themenu option you want to access.

Chapter 3 Files and folders protection 51

Page 52: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Setup tasksThe setup tasks are generally configured once. Select a link below to learnmore about that setup task.

l Activating your server on page 53—License keys and activate keys license and activate yourDouble-Take servers.

l Modifying security groups on page 54—Security groups provide access to Double-Take.l Configuring block device replication on page 55—Block device replication uses a loop device tocapture data changes at the block level. Data selection is at the volume level. Generally, thisreplication configuration is ideal for non-file system type data, like raw databases.

l Configuring server settings on page 57—If desired, you canmodify server settings through theDouble-Take configuration file.

l Configuring driver performance settings on page 58—If desired, you can specify Double-Takedriver performance settings.

Chapter 3 Files and folders protection 52

Page 53: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Activating your serverBefore you can use Double-Take, each source and target server must have a valid license key, which isan alpha-numeric codes that applies the appropriate Double-Take license to your installation.

Server activation can also be completed through the Replication Console. See Licensing aserver on page 203.

1. Start DTSetup. SeeRunning DTSetup on page 51.2. Select Setup tasks.3. Select Set License Key Menu.4. Select Set License Key in /etc/DT/DT.conf.5. Enter your license key and press Enter. The license keywill automatically be inserted into the

configuration file. You are prompted to start the Double-Take service after the first installation,and youmust restart the service each time the license key ismodified, such as after an upgrade.

6. Press Enter to return to themenu.7. PressQasmany times as needed to return back to themainmenu or to exit DTSetup.

Chapter 3 Files and folders protection 53

Page 54: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Modifying security groupsDuring the installation, the user root is automatically added to the Double-Take administrators securitygroup. If you want to add other users or remove root, you will need tomodify the security groupconfiguration for each source and target server. See Security on page 222 for more details on thesecurity groups and the privileges granted to each group.

1. Start DTSetup. SeeRunning DTSetup on page 51.2. Select Setup tasks.3. SelectAdd/Remove users to Double-Take groups.4. Select the necessarymenu options to add or remove groups to the administrator or monitors

group as needed, and specify the user namewhen prompted.5. When you have completed your security groupmodifications, pressQasmany times as needed

to return back to themainmenu or to exit DTSetup.

Chapter 3 Files and folders protection 54

Page 55: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Configuring block device replicationIn order to use Double-Take replication, data that will be replicated on a block devicemust be accessedthrough a loop device, which is specially attached using the Double-Take loop driver (DTLOOP).DTLOOP allows the loop device to serve as an access point for operations performed on the blockdevice so that data changes can be captured. Existing block devicesmay be available for replication, butthe data on those block devices can only be replicated if they are accessed through the DTLOOP loopdevice. It is important that operations on the block device bemade through the loop device only, or theoperationswill not be replicated. Failure to do so will result in corrupted data on the target.

DTSetup allows you to configure entries in /etc/DT/dtloop_devices to attach block devices asDTLOOP whenDouble-Take is started.

If your block device being protected with DTLOOP has a file system on it, do not mount themfrom /etc/fstab. They should bemounted from an init script. DTMount must be started in the bootsequence before the script to mount the loop devices is executed in order to ensure that the loopdevices have the replicated block devices associated with them. The script should thenmountthe loop device, not on the native block device.

Whenmaking replication configuration changes, stop any applications that may be running andrestart them after the replication changes have beenmade. Double-Take needs to be loaded onthe file system before any applications, otherwise some datamay not be replicated.

After the block device replication configuration is complete, applicationsmust read and writethrough the /dev/loop# device in order for replication to work.

1. Start DTSetup. SeeRunning DTSetup on page 51.2. Select Setup tasks.3. SelectConfigure Block Device Replication.4. SelectConfigure Block Device Replication setup file.5. If you want to see a list of block devices to which DTLOOP can be attached, select List block

devices on this system. Swap and LVM physical partitionswill not be included in the list.6. Press Enter to continue.7. To add a DTLOOP device, selectAdd an entry to /etc/DT/dtloop_devices.8. Enter the path to the block device that is to be replicated and press Enter.9. Enter the path to the loop device to use (/dev/loop#), if the same one should always be attached. If

you usemore than one loop device, you should assign a specific number to the loop device so itwill persist beyond reboots. DTLOOP can also use the first one available, but that maymean itattaches to a different one on subsequent reboots/restarts, whichmay not be desirable. PressEnter to continue.

10. You will be asked if you want to attach at an offset into the block device and if you want to use anencrypted loop device. In general, these options can be left blank. See the losetupman page formore information on using encryption.

11. To remove anyDTLOOP devices, selectRemove /Detach entries in /etc/DT/dtloop_devicesand specify the path that you want to remove.

Chapter 3 Files and folders protection 55

Page 56: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

12. To immediately attach all of the entries in /etc/DT/dtloop_devices, selectAttach all entries in/etc/DT/dtloop_devices to a loop device. If you do not select this option, youmust stop andrestart the daemon for the changes to take effect.

13. To immediately detach all of the entries in /etc/DT/dtloop_devices, selectDetach loop devicesfrom all entries in /etc/DT/dtloop_devices. This allows you tomake changes to DTLOOPwithout unloading the daemon.

14. When you have completed your block device replication configuration, pressQasmany times asneeded to return back to themainmenu or to exit DTSetup.

You can also attach and detach DTLOOPmanually using theSetup Tasks,Configure BlockDevice Replication,Manual Replication Configuration menu option. Changesmade fromthismenu are not persisted between reboots/restarts.

Chapter 3 Files and folders protection 56

Page 57: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Configuring server settingsServer settings are available in various places. You can access them via the Replication Console,through DTCL See the Scripting Guide for details on accessing the server settings through DTCL. , orthrough DTSetup. Initially, the server settings file, /etc/DT/DT.conf, on the source and target is blank. Topopulate it with default values, start and stop the Double-Take daemon once.

1. Start DTSetup. SeeRunning DTSetup on page 51.2. Select Setup tasks.3. Select Edit Double-Take config file.4. The server settings are listed in alphabetical order. Makemodifications as necessary, using the

control keys specified at the bottom of the page. For a complete list of each server setting, validvalues, default values, and optional notes, see Server Settings in theScripting Guide.

5. Press control-X to exit the configuration file.6. Enter Yes or No to save any changes.7. PressQasmany times as needed to return back to themainmenu or to exit DTSetup.

Chapter 3 Files and folders protection 57

Page 58: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Configuring driver performance settingsDriver settings provide configuration flexibility so you can adjust Double-Take based on your servers,network, and replication requirements. Youmaywant to modify driver settings on both the source andtarget.

Changing the driver performance settings can have a positive or negative impact on serverperformance. These settings are for advanced users. If you are uncertain how to best modify thedriver performance settings, contact technical support.

1. Start DTSetup. SeeRunning DTSetup on page 51.2. Select Setup tasks.3. SelectConfigure Double-Take driver performance.4. The current driver settings are displayed.5. Select a driver setting tomodify the option.

l Toggle Adaptive Throttling—You can toggle between enabling (true) and disabling(false)Adaptive Throttling. This occurs when kernel memory usage exceeds theThrottling Start Level percentage.When throttling is enabled, operations are delayed by,at most, the amount of time set inMaximum Throttling Delay, thus reducing kernelmemory usage. Throttling stopswhen the kernel memory usage drops below theThrottling Stop Level percentage.

l Toggle Forced Adaptive Throttling—You can toggle between enabling (true) anddisabling (false) Forced Adaptive Throttling. This causes all operations to be delayed by,at most, the amount of time in set inMaximum Throttling Delay, regardless of the kernelmemory being used.Adaptive Throttlingmust be enabled (true) in order for ForcedAdaptive Throttling to work.

l Set Maximum Throttling Delay—This option is themaximum time delay, in milliseconds,used by the driver during a system delay.

l Set Throttling Delay Interval—This option is the interval, in milliseconds, to checkmemory usage during a throttling delay. If a delay is no longer needed, the remainder of thedelay is skipped.

l Set Throttling Start Level—Throttling starts when disk writes reach the specifiedpercentage. This prevents the driver from stopping replication becausememory has beenexhausted.

l Set Throttling Stop Level—Throttling stopswhen disk writes reach the specifiedpercentage.

l Set Memory Usage Limit—This option is the amount of kernel memory, in bytes, used forqueuing replication operations.When this limit is exceeded, the driver will send an error tothe daemon forcing a remirror of all active connections.

l Set Maximum Write Buffer Size—This option is themaximumamount of systemmemory, in bytes, allowed for a single write operation. Operations exceeding this amountare split into separate operations in the queue.

6. After you have completed your driver performancemodifications, pressQasmany times asneeded to return back to themainmenu or to exit DTSetup.

Chapter 3 Files and folders protection 58

Page 59: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Starting and stopping the daemonThe Double-Take daemonwill start automatically after Double-Take is installed and the server isrebooted. You can start and stop the Double-Take daemon using this built-in DTSetup script.

1. Start DTSetup. SeeRunning DTSetup on page 51.2. Select Start/Stop Double-Take daemon.3. Select the necessarymenu option to start or stop the daemon and handle the driver configuration.

l Start Double-Take and process driver config—This option starts the Double-Takedaemon and loads the Double-Take drivers.

l Stop Double-Take but preserve driver config—This option stops the Double-Takedaemon but does not unload the Double-Take drivers.

l Restart service but preserve driver config—This option does a full stop and start of theDouble-Take daemon but does not unload the Double-Take drivers.

l Restart service and reset driver config—This option does a full stop and start,completely unloading the Double-Take daemon and Double-Take drivers and thenreloading them.

l Stop the running service and teardown driver config—This option stops the Double-Take daemon and the Double-Take drivers are unloaded.

l Go to Replication Configuration menu—This option takes you toSetup Tasks,Configure Block Device Replication. When you pressQ to exit from that menu, you willreturn thismenu.

4. When you have completed your starting and stopping tasks, pressQasmany times as needed toreturn back to themainmenu or to exit DTSetup.

Chapter 3 Files and folders protection 59

Page 60: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Starting DTCLYou can launch the Double-Take interactive command prompt which allows you to enter DTCLcommands one at a time.

1. Start DTSetup. SeeRunning DTSetup on page 51.2. Select Start User Interface (DTCL -i).3. Enter your DTCL commands one at a time at theCommand prompt. For a complete list of DTCL

commands, their syntax, and instructions for completing tasks using DTCL, see the ScriptingGuide.

4. To exit the DTCLCommand prompt, type exit.5. When you have completed your DTCL tasks, pressQasmany times as needed to return back to

themainmenu or to exit DTSetup.

Chapter 3 Files and folders protection 60

Page 61: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Viewing documentation and troubleshooting tools1. Start DTSetup. SeeRunning DTSetup on page 51.2. SelectDocumentation/Troubleshooting tasks.3. Select View log files to view the following log files. Double-Take logs alerts, which are

processing notifications, warnings, and error messages. The logs are written to disk.l View /*.dtl in less—This option uses the less file viewer program to view all of the Double-Take logs, starting from themost recent. 

l Follow the output of latest—This option uses tail -f to watch the output of the Double-Take logs in real-time.

l View /var/log/messages in less—This option uses the less file viewer program to viewthe system logmessages.

l Follow the output of /var/log/messages—This option uses tail -f to watch the output ofthe system logmessages in real-time.

4. Select one of theCollect and package diagnostic info selections to run the DTInfo scriptwhich collects configuration data. This can be useful when reporting problems to technicalsupport. Depending on the diagnostic option you select, the amount of data to be collected variesbetween basic, detailed and full diagnostic information. Youmust have root (or uid 0 equivalent) toexecute the diagnostics or to copy or read the resulting file.

5. Select View user documentation to view several legal documents. DTSetup attempts todetermine your viewers, although you can specify your viewer.

l View End User License Agreement TXT—This option views the End User LicenseAgreement legal document.

l View driver module license TXT—This option views the open source legal document.l Change a document viewer—This option allows you to specify a document viewer.

6. When you have completed your documentation and troubleshooting tasks, pressQasmany timesas needed to return back to themainmenu or to exit DTSetup.

Chapter 3 Files and folders protection 61

Page 62: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

DTSetup menusThe following lists is an overview of the DTSetupmenu system. Reference the links for complete detailson completing tasks in DTSetup.

1. Setup tasks—License keys, security groups, replication configuration, server configuration, anddriver performance settings. SeeSetup tasks on page 52.

1. Set License Key Menu—SeeActivating your server on page 53.2. Add/Remove users to Double-Take groups—SeeModifying security groups on page

54.3. Configure Block Device Replication—SeeConfiguring block device replication on page

55.4. Edit Double-Take config file—SeeConfiguring server settings on page 57.5. Configure Double-Take driver performance—SeeConfiguring driver performance

settings on page 58.2. Start/Stop Double-Take daemon—SeeStarting and stopping the daemon on page 59.3. Start User Interface (DTCL -i)—SeeStarting DTCL on page 60.4. Documentation/Troubleshooting tasks—SeeViewing documentation and troubleshooting

tools on page 61.

Chapter 3 Files and folders protection 62

Page 63: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Data protectionProtecting your data consists of twomain tasks - creating a replication set (to identify the data to protect)and connecting that replication set to a target.

You have the following data protection options.

l Automated process—If you would like to use an automated process that walks you throughboth the replication and connection tasks, you only need to complete the ConnectionWizardsteps. SeeEstablishing a data connection using the automated ConnectionWizard on page 64.

l Manual process—If you want to go through the tasksmanually, begin by creating a replicationset and then continue with establishing a connection. SeeCreating a replication set on page 66andEstablishing a connectionmanually using the ConnectionManager on page 69.

l NAT or firewall—If your environment has a NAT or firewall configuration, you will need to beginwith creating a replication set and then follow the instructions for establishing a NAT connection.SeeCreating a replication set on page 66 andEstablishing a connection across a NAT or firewallon page 73.

l Simulating a connection—If you want to simulate a connection for planning purposes, begin bycreating a replication set and then continue with establishing a simulated connection. SeeCreating a replication set on page 66 andSimulating a connection on page 75.

Chapter 3 Files and folders protection 63

Page 64: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Establishing a data connection using the automatedConnection WizardThe ConnectionWizard guides you through the process of protecting your data. It helps you select asource, identify the data from your source that will be included in the replication set, and select a target.

1. Start the ConnectionWizard to establish your connection by selecting Tools,ConnectionWizard.

If the Servers root is highlighted in the left pane of the Replication Console, theConnectionWizardmenu option will not be available. To access themenu, expand theserver tree in the left pane, and highlight a server in the tree.

2. The ConnectionWizard opens to theWelcome screen. Review this screen and clickNext tocontinue.

At any time while using the ConnectionWizard, clickBack to return to previous screensand review your selections.

3. If you highlighted a source in the Replication Console, the source will already be selected. If it isnot, select the Double-Take source. This is the server that you want to protect.

Double-Take will automatically attempt to log on to the selected source using previouslycached credentials. If the logon is not successful, the Logon dialog boxwill appearprompting for your security identification.

4. ClickNext to continue.5. If you highlighted a target in the Replication Console, the target will already be selected. If it is not,

select the Double-Take target. This is your backup server that will protect the source.

Double-Take will automatically attempt to log on to the selected target using previouslycached credentials. If the logon is not successful, the Logon dialog boxwill appearprompting for your security identification.

6. ClickNext to continue.7. Select Protect data and clickNext to continue.8. Choose to create a new replication set or use a replication set that already exists.

l Create a new replication set with this name—If you choose to create a new replication,specify a replication set name.

l Use this replication set—If you choose to use an existing replication set, specify thename of that replication set by selecting it from the pull-downmenu.

Chapter 3 Files and folders protection 64

Page 65: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

9. ClickNext to continue.10. If you are creating a new replication set, a tree display appears identifying the volumes and

directories available on your selected source server. Mark the check box of the volumes and/ordirectories you want to protect and clickNext to continue.

11. Select the location on the target where the data will be stored.l Send all data to a single path on the target—This option sends all selected volumesand directories to the same location on the target. The default location is /source_name/replication_set_name/volume_name.

l Send all data to the same path on the target—This option sends all selected volumesand directories to the same directories on the target.

l Custom—To select a custom path, click once in the Target Path field andmodify the driveand directory to the desired location.

12. ClickNext to continue.13. Review your selections on the summary screen. If your ConnectionWizard settings are correct,

establish your connection by completing one of the two options below.l If you do not want to set advanced options, click Finish. The ConnectionWizard will close,the connection will be established, andmirroring and replication will begin.

l If you want to set advanced options, clickAdvanced Options. The ConnectionWizard willclose and the Double-Take ConnectionManager will open. The Servers tab will becompleted.

Chapter 3 Files and folders protection 65

Page 66: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Creating a replication setBefore you can establish a connection, youmust create a replication set.

1. Highlight a source in the left pane of the Replication Console and select Insert,Replication Setfrom themenu bar. You can also right-click on the source name and selectNew,ReplicationSet.

2. A replication set icon appears in the left pane under the source. By default, it is namedNewReplication Set. Rename the newly inserted replication set with a unique name by typing over thedefault name and pressingEnter. This process is similar to naming a new folder inWindowsExplorer.

3. Expand the tree under the replication set name to view the volume and directory tree for thesource.

The default number of files that are listed in the right pane of the Replication Console is2500, but this is user configurable. A larger number of file listings allows you to seemorefiles in the Replication Console, but results in a slower display rate. A smaller number offile listings displays faster, but may not show all files contained in the directory. To changethe number of files displayed, select File,Options and adjust the File Listings slider barto the desired number.

To hide offline files, such as those generated by snapshot applications, select File,Options and disableDisplay Offline Files. Offline files and folders are denoted by thearrow over the lower left corner of the folder or file icon.

Chapter 3 Files and folders protection 66

Page 67: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

4. Identify the data on the source that you want to protect by selecting volumes, drives, directories,and/or specific files.

Be sure and verify what files can be included by reviewing theReplication capabilities onpage 145.

Replication sets should only include necessary data. Including data such as temporaryfiles, logs, and/or lockswill add unnecessary overhead and network traffic. For example, ifyou are using Samba, make sure that the location of the lock file (lock dir in samba.conf) isnot a location in your Double-Take Availability replication set.

5. After selecting the data for this replication set, right-click the new replication set icon and selectSave. A saved replication set icon will change from red to black.

6. If you need to select a block device for replication, right-click the replication set and selectAddDevice.

7. The block devices configured for Double-Take Availability replication are shown by default.Highlight the device to include in the replication set and clickOK.

If the device you want to include is not displayed, you can clickShow Other Devices toview all deviceswhich are eligible for Double-Take Availability replication. You can select

Chapter 3 Files and folders protection 67

Page 68: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

any of these devices, but you cannot use them for Double-Take Availability replicationuntil they are configured for Double-Take Availability replication. The status no dtloopindicates the device is not configured for Double-Take Availability replication.

Make sure your target has a partitioned device with sufficient space. It should be equal toor greater than the storage of the source device.

The partition size displayedmay not match the output of the Linux df command. This isbecause df shows the size of themounted file system not the underlying partition whichmay be larger. Additionally, Double-Take Availability uses powers of 1024 whencomputing GB, MB, and so on. The df command typically uses powers of 1000 androunds up to the nearest whole value.

8. Repeat steps 6 and 7 for any additional devices.9. Right-click the updated replication set icon and select Save.

Chapter 3 Files and folders protection 68

Page 69: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Establishing a connection manually using the ConnectionManagerAfter you have created a replication set, you can establish a connection through the ConnectionManager by connecting the replication set to a target.

1. Open the ConnectionManager to establish the connection.l Highlight the replication set and select Tools,Connection Manager.l Right-click on the replication set and selectConnection Manager.l Drag and drop the replication set onto a target. The target icon could be in the left or rightpane of the Replication Console.

2. The ConnectionManager opens to theServers tab. Depending on how you opened theConnectionManager, some entries on the Servers tab will be completed already. For example, ifyou accessed the ConnectionManager by right-clicking on a replication set, the name of thereplication set will be displayed in the ConnectionManager. Verify or complete the fields on theServers tab.

Chapter 3 Files and folders protection 69

Page 70: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Source Server—Specify the source server that contains the replication set that is going tobe transmitted to the Double-Take target.

l Replication Set—At least one replication set must exist on the source before establishinga connection. Specify the replication set that will be connected to the target.

l Target Server—Specify which Double-Take target will maintain the copy of the source’sreplication set data. You can specify amachine name, IP address, or virtual IP address.

l Route—This is an optional setting allowing you to specify the IP address and port on thetarget the data will be transmitted through. This allows you to select a different route forDouble-Take traffic. For example, you can separate regular network traffic and Double-Take traffic on amachine with multiple IP addresses.

l Mappings—Youmust specify the location on the target where the source’s replication setdata will reside. Double-Take offers two predefined locations aswell as a custom optionthat allows you to create your own path.

l All To One—This option replicates data from the source to a single volume on thetarget. The pre-defined path is /source_name/replication_set_name/volume_name.If you are replicating frommultiple volumes on the source, each volumewould bereplicated to the same volume on the target.

l One To One—This option replicates data from the source to the same directorystructure on the target. For example, /var/data and /usr/files on the source will bereplicated to /var/data/ and /usr/files, respectively, on the target.

l Custom Location—If the predefined options do not store the data in a location thatis appropriate for your network operations, you can specify your own custom locationwhere the replicated files will be sent. Click the target path and edit it, selecting theappropriate location.

l Start Mirror on Connection—Mirroring can be initiated immediately when theconnection is established. If mirroring is not configured to start automatically, youmust startit manually after the connection is established.

Data integrity cannot be guaranteed without amirror being performed. This optionis recommended for the initial connection.

l Start Replication on Connection—Replication can be initiated immediately when theconnection is established. If replication is not configured to start automatically, youmuststart it manually after the connection is established. If you disable this option, you will needto perform amirror prior to beginning replication to guarantee integrity.

Chapter 3 Files and folders protection 70

Page 71: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

3. If desired, you can configuremirror settings before establishing your connection. Select theMirroring tab on the ConnectionManager.

l Full Mirror—All files in the replication set will be sent from the source to the target.l Difference Mirror—Only those files that are different based size or date and time(depending on files or block devices) will be sent from the source to the target.

l Only send data if the source’s date is newer than the target’s date—Onlythose files that are newer on the source are sent to the target.

If you are using a database application, do not use the newer option unlessyou know for certain you need it. With database applications, it is critical thatall files, not just some of them that might be newer, get mirrored.

l Use checksum comparison to send minimal blocks of data—For those filesflagged as different, themirror performs a checksum comparison and only sendsthose blocks that are different.

SeeStopping, starting, pausing, or resumingmirroring on page 138 for acomparison of how the file differencemirror settingswork together, as wellas how theywork with the global checksum setting on theSource tab of the

Chapter 3 Files and folders protection 71

Page 72: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Server Properties.

l Remirror on Auto-Reconnect—In certain circumstances, for example if the disk-basedqueues on the source are exhausted, Double-Take will automatically disconnectconnections (called auto-disconnect) and then automatically reconnect them (called auto-reconnect). In order to ensure data integrity on the target, Double-Take will perform anautomaticmirror (called an auto-remirror) after an auto-reconnect. If you enable this option,specify the type of auto-remirror that will be performed.

l Differences with Checksum—Any file that is different on the source and targetbased on date, time, and/or size is flagged as different. Themirror then performs achecksum comparison on the flagged files and only sends those blocks that aredifferent.

l Differences with no Checksum—Any file that is different on the source and targetbased on date, time, and/or size is sent to the target.

l Full—All files are sent to the target.

Database applicationsmay update files without changing the date, time, orfile size. Therefore, if you are using database applications, you should usethe File Differenceswith checksum or Full option.

l Calculate Replication Set size on connection—Determines the size of the replicationset prior to starting themirror. Themirroring status will update the percentage complete ifthe replication set size is calculated.

4. ClickConnect to establish the connection.

Chapter 3 Files and folders protection 72

Page 73: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Establishing a connection across a NAT or firewallIf your source and target are on opposite sides of a NAT or firewall, you will need special configurationsto accommodate the complex network environment. Additionally, youmust have the hardware alreadyin place and know how to configure the hardware ports. If you do not, see the referencemanual for yourhardware.

In this environment, youmust have staticmapping where a single, internal IP address is alwaysmappedin a one-to-one correlation to a single, external IP address. Double-Take cannot handle dynamicmappingswhere a single, internal IP address can bemapped to any one of a group of external IPaddressesmanaged by the router.

1. Double-Take uses specific ports for communication between the Double-Take servers andDouble-Take clients. In order to use Double-Take through a NAT or firewall, youmust first verifythe current Double-Take port settings so that you can open the correct ports on your hardware toallow Double-Takemachines to communicate with each other. Using the following table, locateand record your port settings for each of the Double-Take ports. The port setting can be found inthe following locations.

l Replication Console—From the Replication Console, select File,Options, and theConfiguration tab.

l Failover Control Center—From the Failover Control Center, select Settings,Communications.

l Double-Take server—From the Replication Console, right-click on a server in the tree inthe left pane of the Replication Console, select Properties, and theNetwork tab.

Replication Console Status Transmit Port

The Status Transmit Port sends and receives directed UDPcommunications to display status and statistics in the Replication Console.The default setting is 1505.

Replication Console Heartbeat Advertisement

The Heartbeat Advertisement port sends and receives broadcast UDPcommunications to populate the Replication Console tree with Double-Take servers. The default setting is 1500.

Failover Control Center Service Transmit Port

The Service Transmit Port sends and receives TCP communicationbetween Double-Take servers and between Double-Take servers andDouble-Take clients. The default setting is 1500.

Failover Control Center Heartbeat Listen Port

The Heartbeat Listen Port send and receives broadcast UDPcommunications to populate the Failover Control Center with Double-Take servers. The default setting is 1500.

Chapter 3 Files and folders protection 73

Page 74: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Double-Take Server Service Listen Port

The Service Listen Port sends and receives TCP communication betweenDouble-Take servers and between Double-Take servers and Double-Take clients. The default setting is 1500.

Double-Take Server Heartbeat Transmit Port

The Heartbeat Advertisement port sends and receives broadcast UDPcommunications to populate the Replication Console tree with Double-Take servers. The default setting is 1500.

Double-Take Server Status Listen Port

The Status Listen Port sends directed UDP communications to displaystatus and statistics in the Replication Console. The default setting is1505.

Double-Take Server Statistics Logging Port

The port used for statistics logging is not available through a client. Youmust use the get and set DTCL commands tomodify that port. See theScripting Guide for details on the commands and the StatsPort option.The default setting is 1506.

2. You need to configure your hardware so that Double-Take traffic is permitted access through therouter and directed appropriately. Using the port information from the previous section, configureyour router identifying each Double-Take server, its IP address, and the Double-Take and routerports. Also, note the following caveats.

l Since Double-Take communication occurs bidirectionally, make sure you configure yourrouter for both incoming and outgoing traffic for all of your Double-Take servers andDouble-Take clients.

l In addition to UDP heartbeats, Double-Take failover can use ICMP pings to determine ifthe source server is online. If you are going to use ICMP pings and a router between thesource and target is blocking ICMP traffic, failover monitors cannot be created or used. Inthis situation, youmust configure your router to allow ICMP pings between the source andtarget.

Since there aremany types of hardware on themarket, each can be configured differently. Seeyour hardware referencemanual for instructions on setting up your particular router.

3. If your network is configured to propagate UDP broadcasts, your servers will be populated in theReplication Console from across the router. If not, you have tomanually insert the servers, byselecting Insert, Server. Type the IP address of the router the server is connected to and the portnumber the server is using for heartbeats.

4. Once your server is inserted in the Replication Console, you can use the ConnectionWizard orthe ConnectionManager to establish your connection. See Establishing a data connection usingthe automated ConnectionWizard on page 64 or Establishing a connectionmanually using theConnectionManager on page 69.

Chapter 3 Files and folders protection 74

Page 75: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Simulating a connectionDouble-Take offers a simple way for you to simulate a connection in order to generate statistics that canbe used to approximate the time and amount of bandwidth that the connection will use when activelyestablished. This connection uses the TDU (Throughput Diagnostics Utility), which is a built-in null (non-existent) target to simulate a real connection. No data is actually transmitted across the network. Sincethere is no true connection, this connection type helps you plan for a disaster recovery solution.

1. Before and after simulating your connection, you should gather network and system informationspecific to Double-Take operations. Use DTSetup to run DTInfo to automatically collect this data.

2. Select the DTSetup option for troubleshooting, then select the option for basic diagnostics.3. When you run the diagnostics, it may take several minutes for it to finish processing.When it is

complete, a .tar.gz file will be created in /var/run/etc/DT/. The file namewill have DTInfo with thedate and time. Youmust have root (or uid 0 equivalent) to execute the diagnostics or to copy orread the resulting file.

4. Opening the ConnectionManager to establish the connection.l Highlight the replication set and select Tools, ConnectionManager.l Right-click on the replication set and select ConnectionManager.

5. The ConnectionManager opens to the Servers tab. Depending on how you opened theConnectionManager, some entries on the Servers tab will be completed already. For example, ifyou accessed the ConnectionManager by right-clicking on a replication set, the name of thereplication set will be displayed in the ConnectionManager. Verify or complete the fields on theServers tab.

l Source Server—Specify the source server that contains the replication set that is going tobe simulated to the TDU.

l Replication Set—At least one replication set must exist on the source before establishinga connection. Specify the replication set that will be connected to the TDU.

l Target Server—Select theDiagnostics target.l Route—After selecting theDiagnostics target, theRoutewill automatically be populatedwith Throughput Diagnostics Utility (TDU).

l Mappings—Mappings are not required when simulating a connection because no data isactually transmitted to the target.

l Start Mirror on Connection—Make sure this option is selected so that your simulationwill be realistic.

l Start Replication on Connection—Make sure this option is selected so that yoursimulation will be realistic.

6. ClickConnect to establish the connection. The simulation data will be logged to the Double-Takestatistics file.

7. Repeat steps 1-3 to run the diagnostics utility after the simulation is complete.

Chapter 3 Files and folders protection 75

Page 76: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Protection monitoringDouble-Take flexibility offers a wide variety of methods for monitoring your protection.

l Monitoring a data workload on page 77—You can use the build-in monitoring in the ReplicationConsole to watch statistics and see at-a-glance the health of your protection.

l Log files on page 83—TheDouble-Take log files provide notification, warning, and errorprocessingmessages.

l Monitoring the Linux system log on page 94—Double-Take generates Linux systemmessages.l Statistics on page 108—Additional statistics are available outside of the Replication Console.l SNMP on page 118—Both statistics and processingmessages are available through SNMP.

Chapter 3 Files and folders protection 76

Page 77: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Monitoring a data workloadWhen a source is highlighted in the left pane of the Replication Console, the connections and theirstatistics are displayed in the right pane. Additionally, colors and icons are used for the connections, andthe Double-Take servers, to help youmonitor your connections.

l Connection statistics on page 77l Connection and sever display on page 81

Connection statistics1. You can change the statistics that are displayed by selecting File,Options and selecting the

Statistics tab.2. The statistics displayed in the Replication Console will be listed with check boxes to the left of

each item. Mark the check box to the left of each statistic that you want to appear, and clear thecheck box to the left of each statistic that you do not want to appear.

3. The statistics appear on the Replication Console in the order they appear on the Statistics tab. Ifyou want to reorder the statistics, highlight the statistic to bemoved and select the up or downarrow button, to the right of the vertical scroll bar, to move the selection up or down in the list.Repeat this process for each statistic that needs to bemoved until you reach the desired order.

4. If you havemade changes to the statistics list and have not yet saved them, you can go back to thepreviously used settings by clickingReset to Last. This will revert the list back to the last savedsettings.

5. To return the statistics list to the Double-Take default selection and order, clickReset to Default.6. ClickOK to apply and save any changes that have beenmade to the order or display of the

Replication Console statistics.

Statisticsmarked with an asterisk (*) are not displayed, by default.

Replication Set

Replication set indicates the name of the connected replication set.

Connection ID

The connection ID is the incremental counter used to number each connectionestablished. This number is reset to one each time the Double-Take service isrestarted.

Target Name

The name of the target as it appears in the server tree in the left pane of the ReplicationConsole. If the server’s name is not in the server tree, the IP addresswill be displayed.

Target IP

The target IP is the IP address on the target machine where themirroring andreplication data is being transmitted.

Chapter 3 Files and folders protection 77

Page 78: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Target Data State

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The data will not be in agood state until themirror is complete.

l Mirror Required—The data on the target is not in a good state because a remirroris required. Thismay be caused by an incomplete or stoppedmirror or an operationmay have been dropped on the target.

l Restore required—The data on the source and target do not match because of afailover condition. Restore the data from the target back to the source. If you want todiscard the changes on the target, you can remirror to resynchronize the source andtarget.

l Not Ready—The Linux drivers have not yet completed loading on the target.

Target Status

l OK—The target machine is active and online.l Not Loaded—The target module is not loaded on the target. (For example, thelicense key is invalid.)

l Paused—The target machine is paused by user intervention.l Retrying—The target machine is retrying operations for the connection.

This field may not be updated until there is source/target activity.

Commit Mode *

The commit mode status indicates the connection status.

l Real-time—Data is being transmitted to the target machine in real-time.l Scheduled—Data is waiting to be transmitted to the target machine until one ormore transmit options have beenmet.

Transmit Mode

l Started—Data is being transferred to the target machine.l Paused—If the transmission is real-time and the transmission has been paused, theTransmit Mode indicatesPaused.

l Scheduled—If the transmission is scheduled, the Transmit Mode indicatesScheduled.

l Stopped—Data is not being transferred to the target machine.l Error—There is a transmission error.

Mirror Status

l Mirroring—If the file size of the replication set has not been calculated and the datais beingmirrored to the target machine, theMirror Statuswill indicateMirroring.

l Idle—Data is not beingmirrored to the target machine.l Paused—Mirroring has been paused.l Percentage Complete—If the file size of the replication set has been calculatedand the data is beingmirrored to the target machine, theMirror Statuswill displaythe percentage of the replication set that has been sent.

Chapter 3 Files and folders protection 78

Page 79: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Waiting—Mirroring is complete, but data is still being written to the target.l Restoring—Data is being restored from the target to the source.l Verifying—Data is being verified.l Removing Orphans—Double-Take is checking for orphan files within the targetpath location (files that exist on the target but not on the source). These files will beremoved.

Replication Status

l Replicating—Data is being replicated to the target machine.l Ready—There is no data to replicate to the target machine.l Stopped—Replication has stopped.l Pending—If auto-remirror is enabled and you have experienced a source or targetfailure and recovery, the status will change to pending while the connections arereestablished and will update when the remirror begins. If auto-remirror is disabledand you have experienced a source or target failure and recovery, replication will bePending until a remirror is performed.Without a remirror, data integrity cannot beguaranteed.

l Out of Memory—Kernel memory has been exhausted.

Queued (Ops) *

The queued (ops) statistic indicates the total number of mirror and replicationoperations that are in the source queue.

Sent (Bytes)

The sent (bytes) statistic indicates the total number of mirror and replication bytes thathave been transmitted to the target.

Sent Compressed (Bytes)

The sent compressed (bytes) statistic indicates the total number of compressedmirrorand replication bytes that have been transmitted to the target. If compression isdisabled, this statistic will be the same as sent (bytes).

Intermediate Queue (Bytes) *

The intermediate queue (bytes) indicates the total amount of memory being used bythe operations buffer queue.

Disk Queue (Bytes)

The disk queue (bytes) indicates the amount of disk being used to queue data on thesource.

Queued Replication (Bytes)

The queued replication (bytes) statistic is the total number of replication bytes that areremaining to be transmitted from the source.

Sent Replication (Bytes)

The sent replication (bytes) statistic is the total number of replication bytes that havebeen transmitted to the target.

Chapter 3 Files and folders protection 79

Page 80: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Sent Compressed Replication (Bytes) *

The sent compressed replication (bytes) statistic is the total number of compressedreplication bytes that have been transmitted to the target. If compression is disabled,this statistic will be the same as sent replication (bytes).

Queued Mirror (Ops) *

The queuemirror (ops) statistic is the total number of mirror operations in the queue.

Sent Mirror (Bytes)

The sent mirror (bytes) statistic is the total number of mirror bytes that have beentransmitted to the target.

Sent Compressed Mirror (Bytes) *

The sent compressedmirror (bytes) statistic is the total number of compressedmirrorbytes that have been transmitted to the target. If compression is disabled, this statisticwill be the same as sent mirror (bytes).

Skipped Mirror (Bytes)

The skippedmirror (bytes) statistic is the total number of bytes that have been skippedwhen performing a difference or checksummirror. These bytes are skipped becausethe data is not different on the source and target machines.

Remaining Mirror (Bytes)

The remainingmirror (bytes) statistic is the total number of mirror bytes that areremaining to be sent to the target.

Queued Replication (Ops) *

The queued replication (ops) statistic is the total number of replication operations in thequeue.

Last File Touched

The last file touched identifies the last file that Double-Take transmitted to the target. Ifyou are using long file names (more than several thousand characters long) youmaywant to disable the display of this statistic to improve Replication Console responsetimes.

Connected Since

Connected since is the date and time indicating when the current connection wasmade. This field is blank, indicating that a TCP/IP socket is not present, when theconnection is waiting on transmit options or if the transmission has been stopped. Thisfield will maintain the date and time, indicating that a TCP/IP socket is present, whentransmission has been paused.

Chapter 3 Files and folders protection 80

Page 81: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Connection and sever displayYou can configure when the icons and colors change to accommodate your network environment. Forexample, a slow or busy networkmay need longer delays before updating the icons or colors.

1. Select File,Options. On theConfiguration tab, you will seeSite Monitor andConnectionMonitor. TheSite Monitor fields control the icons on the left pane of the Replication Consoleand the icons on the right pane when a group is highlighted in the left pane. TheConnectionMonitor field controls the display when a server is highlighted in the left pane. These twoseparatemonitoring capabilities allow for flexible monitoring.

2. Under Site Monitor, specifyCheck Status Interval to identify the number of seconds betweenrequests sent from the Replication Console to the servers in order to update the display. Validvalues are between 0 and 3600. The default setting is 30 seconds.

3. Under Site Monitor, specifyMissed Status Responses to identify the number of responsesfrom a server that can bemissed before the Replication Console considers communications lostand updates the icons. Valid values are between 1 and 100. The default setting is 2.

4. UnderConnection Monitor, specifyMissed Status Responses to identify the number ofresponses from a server that can bemissed before the Replication Console considerscommunications lost and updates the icons and colors. Valid values are between 0 and 1000. Thedefault setting is 5.

5. ClickOK to save the settings.

If theSite Monitor andConnection Monitor settings are different, at times, the iconsand color may not be synchronized between the left and right panes.

The following icons are displayed in the left pane.

—An icon with yellow and blue servers indicates a server that is working properly.

—A red X on a server icon indicates the Replication Console cannot communicate with thatserver or that is a problemwith one of the server’s connections. If the connection background isgray, it is a communication issue. If the connection also has a red X, it is a connection issue.

—A red tree view (folder structure) on a server icon indicates a restore is required because of afailover.

—A black X on a server icon indicates the server is not running Double-Take.

The following icons and colors are displayed in the right pane when a server is highlighted in theleft pane.

—A green checkmark on a connection indicates the connection is working properly.

Chapter 3 Files and folders protection 81

Page 82: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

—A red X on a connection indicates a connection error. For example, an error may be causedby broken transmission or pending replication. To determine the exact problem, locate theconnection data item that appears in red.

White background—If the connection background is white, the Replication Console and thesource are communicating.

Gray background—If the connection background is gray, the Replication Console and thesource are no longer communicating. The connection data stops updating once communicationshave stopped. Once communications have been reestablished, the connection background willchange back to white.

Chapter 3 Files and folders protection 82

Page 83: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Log filesVariousDouble-Take components (Double-Take service, Replication Console, Failover Control Center,and the Command Line Client) generate a log file to gather alerts, which are notification, warning, anderror messages. The log files are written to disk.

Each log file consists of a base name, a series number, and an extension.

l Base Name—The base name is determined by the application or process that is running.l Double-Take—dtlogl Replication Console—mcl Failover Control Center—fccl Command Line Client—dtcl

l Series Number—The series number ranges from 1 to 999. For example, Double-Take beginsloggingmessages to dtlog1.When this file reaches itsmaximum size, the next log file will bewritten to dtlog2. As long as logmessages continue to be written, files dtlog3, dtlog4, dtlog5 will beopened and filled. When themaximumnumber of files is reached, which by default is 5, the oldestfile is deleted when the sixth file is created. For example, when dtlog6 is created, dtlog1 is deletedand when dtlog7 is created, dtlog2 is deleted.When file dtlog999 is created and filled, dtlog1 willbe re-created and Double-Take will continue writing logmessages to that file. In the event that afile cannot be removed, its number will be kept in the list, and on each successive file remove, thelog writer will attempt to remove the oldest file in the list.

l Extension—The extension for each log file is .dtl.l Double-Take—dtlog1.dtl, dtlog2.dtll Replication Console—mc1.dtl, mc2.dtll Failover Control Center—fcc1.dtl, fcc2.dtll Command Line Client—dtcl1.dtl, dtcl2.dtl

The following topics are available for the log file.

l Viewing the log files through a text editor on page 84l Viewing the Double-Take log file through the Replication Console on page 85l Configuring the properties of the Double-Take log file on page 87l Double-Take logmessages on page 88

Chapter 3 Files and folders protection 83

Page 84: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Viewing the log files through a text editorThe log files can be viewed, from the location where Double-Take is installed, with a standard text editor.The following list describes the information found in each column of the log file.

1. Date themessage was generated2. Time themessage was generated3. Process ID4. Thread ID5. Sequence number is an incremental counter that assigns a unique number to eachmessage6. The type or level of message displayed - 1 for warning or error message and 2 for informational

message7. Message ID8. Message text

Sample Double-Take log file

01/15/2010 14:14:18.3900 95 98 2 2 69 Kernel Started01/15/2010 14:14:18.4200 95 98 3 2 10004 Valid Activation Key Detected :01/15/2010 14:14:18.5350 98 170 4 2 52501 Target module loaded successfully01/15/2010 14:14:18.6760 98 172 5 2 10004 Valid Activation Key Detected :01/15/2010 14:14:18.9870 130 131 6 2 51501 Source module loaded successfully01/15/2010 14:24:15.2070 130 132 7 2 72 Connection Request from ip://206.31.4.30501/15/2010 14:24:16.3090 131 133 8 2 600002 Unified login provides ADMIN access01/15/2010 14:24:40.9680 132 134 9 2 99 RepSet Modified: UserData01/15/2010 14:25:22.4070 134 131 10 2 71 Originator Attempting ip://206.31.4.305 01/15/2010 14:25:22.5030134 131 11 2 0 Transmission Create to ip://206.31.4.305.01/15/2010 14:25:22.6060 135 133 12 2 500000 UserData is connected to ip://206.31.4.305 01/15/201014:25:23.5030 136 98 13 2 87 Start Replication on connection 1

Sample Replication Console log file

00/00/0000 00:00:00.0000 Application starting09/11/2010 12:45:53.8980 704 1032 1 2 0 Could not find XML file: C:\Program Files\VisionSolutions\Double-Take for Linux\Administrator.xml, default groups will be added.09/11/2010 12:45:53.9580 704 1032 2 2 0 Adding default group: Double-Take Servers09/11/2010 12:45:53.9580 704 1032 3 2 0 Adding default group: Double-Take Servers\Auto-Discovered Servers09/11/2010 12:46:08.3390 704 1032 4 210004 Evaluation license expires in 95 day(s).

Chapter 3 Files and folders protection 84

Page 85: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Viewing the Double-Take log file through the Replication ConsoleIn addition to the statistics and status shown in the Replication Console, you can also open amessagewindow to view the Double-Take log file.

1. Open a new message window using any of the followingmethods.l Right-click on the server that you want to monitor in the left pane and selectNew,MessageWindow.

l Select theMessageWindow icon from the toolbar.l SelectMonitor,New Message Window and identify theServer that you want to monitor.

2. Repeat step 1 if you want to openmultiple message windows.

The standard appearance of themessage window is a white background. If yourmessage window has a gray background, the window is inactive. The ReplicationConsolemay have lost communicationswith that server, for example, or youmay nolonger be logged into that server.

Themessage window is limited to themost recent 1000 lines. If any data ismissing anentry in red will indicate themissing data. Regardless of the state of themessage window,all data ismaintained in the Double-Take log on the server.

Chapter 3 Files and folders protection 85

Page 86: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

3. To control the window after it is created, use one of the followingmethods to access the controlmethods listed in the following table.

l Right-click on themessage window and select the appropriate control.l Select the appropriate toolbar control.l SelectMonitor, the name of themessage window, and the appropriate control.

Close

Closes themessage window

ClearClears themessage window

Pause/ResumePauses and resumes themessage window.

Pausing prevents new messages from being displayed in themessagewindow so that you are not returned to the bottom of themessage windowevery time a new message arrives. Themessages that occur while thewindow is logged are still logged to the Double-Take log file.

Resuming displays themessages that were held while the window waspaused and continues to display any new messages.

Pausing is automatically initiated if you scroll up in themessage window.The display of new logmessageswill automatically resumewhen youscroll back to the bottom.

CopyAllows you to copy selected text

Options

This control is only available from theMonitormenu. Currently, there areno filter options available so this option only allows you to select a differentserver. In the future, this control will allow you to filter whichmessages todisplay.

4. To change which server you are viewingmessages for, select a different machine from the dropdown list on the toolbar. If necessary, the login processwill be initiated.

5. Tomove themessage window to other locations on your desktop, click and drag it to another areaor double-click it to automatically undock it from the Replication Console.

Chapter 3 Files and folders protection 86

Page 87: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Configuring the properties of the Double-Take log file1. Tomodify themaximum file size and the number of Double-Take log files that aremaintained,

access the Server Properties dialog box by right-clicking amachine name in the left pane of theReplication Console and selectingProperties.

2. Select the Logging tab.3. At the top of the window, Folder indicates the directory where the log files are located. The

default is the directory where the Double-Take program files are installed.4. Modify any of the options underMessages and Alerts, if necessary.

l Maximum Length—Specify themaximum length of the log file. The default size is1048576 bytes and is limited by the available hard drive space.

l Maximum Files—Specify themaximumnumber of log files that aremaintained. Thedefault is 5 and themaximum is 999.

If you change theMaximum Length orMaximum Files, youmust restart theDouble-Take daemon for the change to take effect.

5. ClickOK to save the changes.

Chapter 3 Files and folders protection 87

Page 88: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Double-Take log messagesThe following list describes some of the standard Double-Take alerts that may be displayed in the logfiles. The ID appears in column 7 of the log file, and themessage appears in column 8.

In this information, con_id refers to the unique connection ID assigned to each connectionbetween a source replication set and a target.

There are several logmessageswith the ID of 0. See the description in theMessage column inthe log file.

7 Synchronous ioctl returned STATUS_PENDING

7 Failed to reset Replication Flags. Replication may not be performed correctly. 

l Communication with the Double-Take driver is not being performed correctly. Areboot is required to guarantee replication and data integrity.

l An error occurred between the Double-Take driver and recent changes to thereplication set. The possible resolutions are to undo the changes to the replicationset, stop and restart Double-Take, or reboot the server.

69 Double-Take kernel started on server_name

The Double-Take service was started on the Double-Take server specified.

70 Double-Take kernel stopped

The Double-Take service was stopped on a Double-Take server.

71 Originator attempting ip://xxx.xxx.xxx.xxx

A source is requesting to connect a replication set to a target machine.

72 Connection request from ip://xxx.xxx.xxx.xxx

A target machine has received a sourcemachine’s request to connect a replication setto the target.

73 Connected to ip://xxx.xxx.xxx.xxx

A sourcemachine has successfully connected a replication set to a target machine.

74 Connection paused with ip://xxx.xxx.xxx.xxx

A network connection between the source and the target exists and is available for datatransmission, but data is being held in queue and is not being transmitted to the target.This happens because the target machine cannot write data to disk fast enough.Double-Take will resolve this issue on its own by transmitting the data in queue whenthe target catches up.

Chapter 3 Files and folders protection 88

Page 89: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

75 Connection resumed with ip://xxx.xxx.xxx.xxx

The transmission of data from the sourcemachine to the target machine has resumed.

76 Connection failed to ip://xxx.xxx.xxx.xxx

An attempt to establish a network connection between a sourcemachine and targetmachine has failed. Check your network connections and verify that the target machineis still online.

77 Connection lost with IP address address

The network connection previously established between a sourcemachine and targetmachine has been lost. Check your network connections and troubleshoot to see whythe connection was lost.

78 Auto-disconnect threshold has been reached.

The Double-Take queue has exceeded its limit, and the auto-disconnect processwilldisconnect the source and target connection. The auto-reconnect processwillautomatically reestablish the connection if the auto-reconnect feature is enabled. If theauto-reconnect feature is not enabled, youmust first verify that the connection betweenthe source and target has been broken, and thenmanually reestablish the connectionin the Replication Console.

79 Memory freed to bring Double-Take memory usage below the limit

Data in the source queue has been sent to the target machine, bringing the pagefilebelow its limit.

80 Trying to auto-retransmit to ip://xxx.xxx.xxx.xxx

Double-Take is attempting to automatically reconnect previously established sourceand target connections after a server reboot or auto-disconnect. This is also referred toas the auto-reconnect process.

81 Schedule transmit start to target

A scheduled transmission of data from a sourcemachine to a target machine hasstarted. See the description in theMessage column in the log file.

82 Schedule transmit end to target

A scheduled transmission of data from a sourcemachine to a target machine hasended. See the description in theMessage column in the log file.

85 repset has been auto-disconnected

Double-Take automatically disconnects the source and target connection because thequeue size has reached a specified size for this action.

87 Start replication on connection con_id

Data has started replicating from a sourcemachine to a target machine.

88 Stop replication on connection con_id

Data has stopped replicating from a sourcemachine to a target machine.

Chapter 3 Files and folders protection 89

Page 90: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

89 Mirror started con_id

Data is beingmirrored from a sourcemachine to a target machine.

90 Mirror stopped con_id

The process of mirroring data from a sourcemachine to a target machine has stoppeddue to user intervention or an auto-disconnect. (Thismeans themirroring processwasnot completed.)

91 Mirror paused con_id

The process of mirroring data from a sourcemachine to a target machine has pausedbecause the target machine cannot write the data to disk fast enough. Double-Take willresolve this issue on its own by transmitting the data in queue when the target catchesup.

92 Mirror resumed con_id

The process of mirroring data from a sourcemachine to a target machine has resumed.

93 Mirror ended con_id

The process of mirroring data from a sourcemachine to a target machine has ended.

94 Verification started con_id

The verification process of confirming that the Double-Take data on the target isidentical to the data on the source has started.

95 Verification ended con_id

The verification process of confirming that the Double-Take data on the target isidentical to the data on the source has ended.

97 Restore started con_id

The restoration process of copying the up-to-date data from the target back to theoriginal sourcemachine has started.

98 Restore completed con_id

The restoration process of copying the up-to-date data from the target back to theoriginal sourcemachine has been completed.

99 RepSet Modified: repset_ name

Thismessagemeans that the specified replication set has beenmodified.

100 Failover condition has been met and user intervention is required

Double-Take has determined that the source has failed, and requiresmanualintervention to start the failover process.

101 Failover in progress!!!

The conditions for failover to occur have beenmet, and the failover process hasstarted.

Chapter 3 Files and folders protection 90

Page 91: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

102 Target full!

The disk to which data is being written on the target is full. This issuemay be resolvedby deleting files on the target machine or by adding another disk.

801 Auto-disconnect has occurred on IP address with connection con_id Disconnectedreplication set name: repset_name.

Auto-disconnect has occurred for the specified connection. This is due to the sourcequeue filling up because of a network or target failure or bottleneck.

10001 Activation key is not valid.

An invalid license keywas identified when the Double-Take service was started.

10002 Evaluation period has expired.

The evaluation license has expired.

10003 Activation code violation with machine machine_name

Duplicate single-server license keys are being used on the servers, and Double-Take isdisabled.

10004 Valid activation key detected

A valid license keywas identified when the Double-Take service was started.

51001 Source module failed to load

The Double-Take sourcemodule failed to load. Look at previous logmessages todetermine the reason. (Look for messages that indicate that either the license keywasinvalid or the user-configurable sourcemodule was not set to load automatically atstartup.) The sourcemodulemay have been configured this way intentionally.

51501 Source module loaded successfully

The Double-Take sourcemodule was loaded successfully.

51502 Source module already loaded

The Double-Take sourcemodule was already loaded.

51503 Source module stopped

The Double-Take sourcemodule stopped.

52000 The target has been paused due to manual intervention.

52000 The target has been resumed due to manual intervention

The target has been paused or resumed through user intervention.

52000 Unfinished Op error

This error message contains variousMicrosoft API codes. The text Code -<x> Internal<y> appears at the end of thismessage. The code value indicateswhy the operation

Chapter 3 Files and folders protection 91

Page 92: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

failed, and the internal value indicates the type of operation that failed. These are themost common code values that appear in this error message.

l (5) Permission denied: The account running the Double-Take service does not havepermission to update the file specified.

l (32) Sharing violation: Another application is using a particular file that Double-Takeis trying to update. Double-Take will wait and try to update the file later.

l (112) Disk full: The disk to which data is being written on the target is full. This issuemay be resolved by deleting files on the target machine or by adding another disk.

52501 Target module loaded successfully

The Double-Take target module was loaded successfully.

52502 Target module already loaded

The Double-Take target module was already loaded.

52503 Target module stopped

The Double-Take target module stopped.

53001 File was missing from target

The verification process confirms that the files on the target are identical to the files onthe source. Thismessage would only appear if the verification process showed that afile on the source wasmissing from the target.

53003 Could not read filename

Double-Take could not read a file on the sourcemachine because the file may havebeen renamed or deleted. For example, temporary files show up in queue but do notshow up during transmission. (No user action required.)

54000 Kernel started

The Double-Take service was started.

54001 Failover module failed to load

The Double-Take failover module failed to load. Look at previous logmessages todetermine the reason.

54503 Failover module stopped

The Double-Take failover module stopped.

99001 Starting source module low memory processing

The source’s queue is full, and the auto-disconnect processwill disconnect the sourceand target connection. The auto-reconnect processwill automatically reestablish theconnection if the auto-reconnect feature is enabled. If the auto-reconnect feature is notenabled, youmust first verify that the connection between the source and target hasbeen broken, and thenmanually reestablish the connection in the Replication Console.

Chapter 3 Files and folders protection 92

Page 93: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

99999 Application is terminating normally

The Double-Take service is shutting down normally.

503010 Asyncloctl for status thread 178 terminated, terminating the status thread

A Double-Take processmonitors the state of the Double-Take driver. When theDouble-Take service is shut down, the driver is shut down, and this process isterminated. (No user action required.)

600002 Unified login provides ADMIN access

600002 User has level access (x)

l Using the current login grants ADMIN access.l The listed user has listed access level and access level ID.

700000 The source machine source_machine is not responding to a ping.

This occurs when all monitored IP addresses on the sourcemachine stop respondingto pings. Countdown to failover will begin at the first occurrence and will continue untilthe sourcemachine responds or until failover occurs.

800000 Active Directory GetHostSpns function call failed

800000 Active Directory RemoveSpns function call failed

800000 Active Directory AddSpns function call failed

l Double-Take failed to get the host SPN (Service Principal Name) fromActiveDirectory.

l Double-Take failed to remove an SPN fromActive Directory.l Double-Take failed to add a host SPN to Active Directory.

Chapter 3 Files and folders protection 93

Page 94: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Monitoring the Linux system logAn event is a significant occurrence in the system or in an application that requires administrators to benotified. The operating systemwrites notifications for these events to the Linux system log. The locationof the log file depends on the configuration of /etc/syslog.conf, however, by default, it is/var/log/messages. The following table identifies the events generated byDouble-Take.

1 This evaluation period has expired. Mirroring and replication have been stopped. To obtaina license, please contact your vendor.

Error—Contact your vendor to purchase either a single or site license.

2 The evaluation period expires in %1 day(s).

Information—Contact your vendor before the evaluation period expires to purchaseeither a single or site license.

3 The evaluation period has been activated and expires in %1 day(s).

Information—Contact your vendor before the evaluation period expires to purchaseeither a single or site license.

4 Duplicate license keys detected on machine %1 from machine %2.

Warning—If you have an evaluation license or a site license, no action is necessary. Ifyou have a single license, youmust purchase either another single license or a sitelicense.

5 This product edition can only be run on Windows Server or Advanced Server running theServer Appliance Kit.

Error—Verify your license key has been entered correctly and contact technicalsupport.

3000 Logger service was successfully started.

Information—No action required.

3001 Logger service was successfully stopped.

Information—No action required.

4000 Kernel was successfully started.

Information—No action required.

4001 Target service was successfully started.

Information—No action required.

4002 Source service was successfully started.

Information—No action required.

Chapter 3 Files and folders protection 94

Page 95: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

4003 Source service was successfully stopped.

Information—No action required.

4004 Target service was successfully stopped.

Information—No action required.

4005 Kernel was successfully stopped.

Information—No action required.

4006 Service has aborted due to the following unrecoverable error: %1

Error—Restart the Double-Take service.

4007 Auto-disconnecting from %1 (%2) for Replication Set %3, ID: %4 due to %5

Warning—The connection is auto-disconnecting because the disk-based queue on thesource has been filled, the service has encountered an unknown file ID, the targetserver has restarted, or an error has occurred during disk queuing on the source ortarget (for example, Double-Take cannot read from or write to the transaction log file).

4008 Auto-disconnect has succeeded for %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4009 Auto-reconnecting Replication Set %1 to %2 (%3)

Information—No action required.

4010 Auto-reconnect has succeeded connecting Replication Set %1 to %2 (%3)

Information—No action required.

4011 Auto-reconnect has failed connecting Replication Set %1 to %2 (%3)

Error—Manually reestablish the replication set to target connection.

4014 Service has started network transmission.

Information—No action required.

4015 Service has stopped network transmission.

Information—No action required.

4016 Service has established a connection to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4017 Service has disconnected from %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4018 %1, however, mirroring and replication have been disabled as a restore is required dueto a previous failover.

Warning—Perform a restoration.

Chapter 3 Files and folders protection 95

Page 96: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

4019 Service has started a mirror to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4020 Service has paused a mirror to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4021 Service has resumed a mirror to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4022 Service has stopped a mirror to %1 for Replication Set %2, ID: %3, %4

Information—No action required.

4023 Service has completed a mirror to %1 %2 for Replication Set %3, ID: %4, %5

Information—No action required.

4024 Service has started Replication to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4025 Service has stopped Replication to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4026 The target has been paused due to user intervention.

Information—No action required.

4027 The target has been resumed due to user intervention.

Information—No action required.

4028 Registration of service class with Active Directory failed. Verify that the ActiveDirectory server is up and the service has the proper permissions to update its entries.

Warning—Verify that the Active Directory server is running and that the Double-Takeservice has permission to update Active Directory.

4029 Registration of service instance with Active Directory failed. Verify that the ActiveDirectory server is up and the service has the proper permissions to update its entries.

Warning—Verify that the Active Directory server is running and that the Double-Takeservice has permission to update Active Directory.

4030 RSResource.dll has an unknown error. The product functionality has been disabled.

Error—Reinstall the software, using the installation Repair option, to install a new copyof the RSResource.dll. Contact technical support if this error persists.

4031 RSResource.dll could not be opened. The product functionality has been disabled.

Error—Reinstall the software, using the installation Repair option, to install a new copyof the RSResource.dll. Contact technical support if this error persists.

Chapter 3 Files and folders protection 96

Page 97: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

4032 The RSResource.dll component version does not match the component versionexpected by the product. The product functionality has been disabled.

Error—Reinstall the software, using the installation Repair option, to install a new copyof the RSResource.dll. Contact technical support if this error persists.

4033 RSResource.dll build version is invalid. The product functionality has been disabled.

Error—Reinstall the software, using the installation Repair option, to install a new copyof the RSResource.dll. Contact technical support if this error persists.

4034 Error verifying the service name. The product functionality has been disabled.

Error—Reinstall the software, using the installation Repair option, to install a new copyof the RSResource.dll. Contact technical support if this error persists.

4035 Error verifying the product name. The product functionality has been disabled.

Error—Reinstall the software, using the installation Repair option, to install a new copyof the RSResource.dll. Contact technical support if this error persists.

4036 Error verifying the vendor name. The product functionality has been disabled.

Error—Reinstall the software, using the installation Repair option, to install a new copyof the RSResource.dll. Contact technical support if this error persists.

4037 Error verifying the vendor URL name. The product functionality has been disabled.

Error—Reinstall the software, using the installation Repair option, to install a new copyof the RSResource.dll. Contact technical support if this error persists.

4038 Error verifying the product code. The product functionality has been disabled.

Error—Reinstall the software, using the installation Repair option, to install a new copyof the RSResource.dll. Contact technical support if this error persists.

4039 Error while reading RSResource.dll. The product functionality has been disabled.

Error—Reinstall the software, using the installation Repair option, to install a new copyof the RSResource.dll. Contact technical support if this error persists.

4040 The product code is illegal for this computer hardware. The product functionality hasbeen disabled.

Error—Reinstall the software, using the installation Repair option, to install a new copyof the RSResource.dll. Contact technical support if this error persists.

4041 The product code is illegal for this operating system version. The product functionalityhas been disabled.

Error—Reinstall the software, using the installation Repair option, to install a new copyof the RSResource.dll. Contact technical support if this error persists.

Chapter 3 Files and folders protection 97

Page 98: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

4042 The product code requires installing the Windows Server Appliance Kit. The productfunctionality has been disabled.

Error—Reinstall the software, using the installation Repair option, to install a new copyof the RSResource.dll. Contact technical support if this error persists.

4043 This product can only be run on a limited number of processors and this serverexceeds the limit. The product functionality has been disabled.

Error—Reinstall the software, using the installation Repair option, to install a new copyof the RSResource.dll. Contact technical support if this error persists.

4044 An error was encountered and replication has been stopped. It is necessary to stop andrestart the service to correct this error.

Error—Contact technical support if this error persists.

4045 %1 value must be between 1025 and 65535. Using default of %2.

Error—Verify that the Double-Take port value you are trying to use is within the validrange. If it is not, it will automatically be reset to the default value.

4046 This service failed to start because of a possible port conflict. Win32 error: %1

Error—Verify that the Double-Take ports are not conflicting with ports used by otherapplications.

4047 Could not load ZLIB DLL %1. Some levels of compression will not be available.

Error—The compression levels available depend on your operating system. You canreinstall the software, using the installation Repair option, to install a new copy of theDynaZip.dll, or contact technical support if this error persists.

4048 Service has started a delete orphans task to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4049 Service has paused a delete orphans task to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4050 Service has resumed a delete orphans task to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4051 Service has stopped a delete orphans task to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4052 Service has completed a delete orphans task to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4053 Service has started a restore task to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

Chapter 3 Files and folders protection 98

Page 99: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

4054 Service has paused a restore task to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4055 Service has resumed a restore task to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4056 Service has stopped a restore task to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4057 Service has completed a restore task to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4058 Service has started a verification task to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4059 Service has paused a verification task to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4060 Service has resumed a verification task to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4061 Service has stopped a verification task to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4062 Service has completed a verification task to %1 (%2) for Replication Set %3, ID: %4

Information—No action required.

4063 Bandwidth limit to %1 (%2) has changed to %3.

Information—No action required.

4100 Product license key is invalid. Please check that it is typed correctly and is valid for theversion of the operating system in use.

Error—If you are in the process of installing Double-Take, verify that you are using a 24character alpha-numeric key. If Double-Take is already installed, confirm that the keyentered is correct. If the key appears to be correct, contact technical support.

4101 This service will not run on this device. Contact your sales representative for upgradeprocedures.

Error—The license key does not match the type of server you are attempting to run on.Contact your vendor for a new license key or contact technical support.

4102 Product license key is valid.

Information—No action required.

Chapter 3 Files and folders protection 99

Page 100: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

4110 Target cannot write %1 due to target disk being full. Operation will be retried (%2 timesor forever)

Warning—The disk on the target is full. The operation will be retried according to theTGExecutionRetryLimit setting.

4111 Target can not write %1 due to a sharing violation. Operation will be retried (%2 times orforever)

Warning—A sharing violation error is prohibiting Double-Take fromwriting on thetarget. The operation will be retried according to the TGExecutionRetryLimit setting.

4112 Target can not write %1 due to access denied. Operation will be retried (%2 times orforever)

Warning—An access denied error is prohibiting Double-Take fromwriting on thetarget. The operation will be retried according to the TGExecutionRetryLimit setting.

4113 Target can not write %1 due to an unknown reason. Operation will be retried (%2 timesor forever). Please check the log files for further information on the error.

Warning—An unknown error is prohibiting Double-Take fromwriting on the target. Theoperation will be retried according to the TGExecutionRetryLimit setting.

4120 Target write to %1 was completed successfully after %2 retries.

Information—No action required.

4150 Target write %1 failed after %2 retries and will be discarded. See the event log or logfiles for error conditions. After correcting the problem, you should re-mirror or run a verifyto resynchronize the changes.

Error—The operation has been retried according to the TGExecutionRetryLimit settingbut was not able to be written to the target and the operation was discarded. Correctthe problem and remirror the files.

4200 In band task %1 submitted from %2 by %3 at %4

Information—No action required.

4201 In band task %1 discarded (submitted from %2 by %3 at %4)

Warning—A taskmay be discarded in the following scenarios: all connections to atarget aremanually disconnected, replication is stopped for all connections to a target,or an auto-disconnect occurs. If one of these scenarios did not cause the task to bediscarded, contact technical support.

4202 Running %1 in band script: %2 (task %3 submitted from %4 by %5 at %6)

Information—No action required.

4203 Completed run of in band script: %1 (exit code %2)

Information—No action required.

4204 Error running in band script: %1

Error—Review the task and its associated script(s) for syntax errors.

Chapter 3 Files and folders protection 100

Page 101: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

4205 Timeout (%1 seconds) running in band script: %2

Warning—The timeout specified for the script to complete has expired. Normalprocessing will continue. Youmay need tomanually terminate the script if it will nevercomplete.

4206 Run timeout disabled for in band script: %1

Warning—The timeout period was set to zero (0). Double-Take will not wait for thescript to complete before continuing. No action is required.

4207 In band scripts disabled by server - no attempt will be made to run %1

Warning—Enable task command processing.

4300 A connection request was received on the target before the persistent target pathscould be loaded.

Error—Youmay need to disconnect and reconnect your replication set.

4301 Unable to block target paths, the driver is unavailable.

Error—If you need to block your target paths, contact technical support.

4302 Target Path %1 has been successfully blocked

Information—No action required.

4303 Blocking of target path: %1 failed. Error Code: %2

Warning—If you need to block your target paths, contact technical support.

4304 Target Path %1 has been successfully unblocked

Information—No action required.

4305 Unblocking of target path: %1 failed. Error Code: %2

Warning—If you need to unblock your target paths, contact technical support.

4306 Target paths for source %1 (%2) Connection id: %3 are already blocked

Warning—No action required.

4307 Target paths for source %1 (%2) Connection id: %3 are already unblocked

Warning—No action required.

4308 Error loading target paths for blocking, registry key %1 has been corrupted.

Error—If you need to block your target paths, contact technical support.

5000 Server Monitor service was successfully started.

Information—No action required.

5001 Server Monitor service was successfully stopped.

Information—No action required.

Chapter 3 Files and folders protection 101

Page 102: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

5002 Placeholders were modified to %1.

Information—No action required.

5100 Failover completed for %1.

Information—No action required.

5101 IP address %1 with subnet mask %2 was added to target machine's %3 adapter.

Information—No action required.

5102 %1 has reached a failover condition. A response from the user is required beforefailover can take place.

Warning—User intervention has been configured. Open the Failover Control Centerand accept or decline the failover prompt.

5103 Started adding drive shares from %1 to %2.

Information—No action required.

5104 %1 drive shares were taken over by %2.

Information—No action required.

5105 Attempting to run the %1 script.

Information—No action required.

5106 The %1 script ran successfully.

Information—No action required.

5107 Error occurred in running %1 script.

Error—Verify that the script identified exists with the proper permissions.

5108 The source machine %1 is not responding to a ping.

Error—This occurs when all monitored IP addresses on the sourcemachine stopresponding to pings. Countdown to failover will begin at the first occurrence and willcontinue until the sourcemachine responds or until failover occurs.

5109 The public NIC on source machine %1 is not responding to a ping.

Error—The failover target did not receive an answer to its ping of the sourcemachine.Eventually, a failover will result. Investigate possible errors (down server, networkerror, etc.).

5200 Failback completed for %1.

Information—No action required.

5201 IP address %1 was removed from target machine's %2 adapter.

Information—No action required.

Chapter 3 Files and folders protection 102

Page 103: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

5202 Unable to Failback properly because IP address %1 was missing a correspondingSubNet Mask.

Error—Contact technical support.

5300 The following IP address was added to target's monitoring list: %1

Information—No action required.

5301 The following IP address was removed from target's monitoring list: %1

Information—No action required.

5302 Drive share information for %1 has been updated on the target machine.

Information—No action required.

5400 Broadcasted new MAC address %1 for IP address %2.

Information—No action required.

5500 Could not connect to e-mail server. Check to make sure the SMTP server %1 is available(error code: %2).

Warning—Double-Take could not connect to your SMTP server or the usernameand/or password supplied is incorrect. Verify that SMTP server is available and thatyou have identified it correctly in your e-mail notification configuration. Also verify thatyour username and password have been entered correctly.

5501 E-mail notification could not be enabled (error code: %1).

Warning—This alert occurs if there is an unexpected error enabling e-mail notificationduring service startup. Check to see if any other errors related to e-mail notificationhave been logged. Also, check tomake sure theWindowsManagementInstrumentation (WMI) service is enabled. If neither of these apply, contact technicalsupport.

5502 E-mail notification could not be initialized. Check to make sure Internet Explorer 5.0 orlater is installed.

Warning—E-mail notification no longer requires Internet Explorer 5.0 or later. If youreceive this error, contact technical support.

5503 E-mail notification could not be processed. Check to make sure the correct version ofSMTPMail.DLL is registered on the system (error code: %1).

Warning—If you are using Double-Take 4.4.2.1 or earlier andWindowsNT 4.0, e-mailnotification requiresWindowsManagement Instrumentation (WMI) to be installed.Verify that you have it installed on the Double-Take server.

5504 Could not load LocalRS.dll (for e-mail notification).

Warning—This alert occurs if there is an error loading the resource DLL for the service.Typically, this is caused by amissing LocalRS.dll file. Reinstall the software, using theinstallation Repair option, to install a new copy of the LocalRS.dll. Contact technicalsupport if this error persists.

Chapter 3 Files and folders protection 103

Page 104: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

5505 E-mail could not be sent. Check e-mail settings (error code: %1).

Warning—Verify that the e-mail server that you have identified in your e-mailnotification configuration is correct.

5506 One or more required e-mail settings have not been specified (error code: %1).

Warning—At aminimum, youmust specify the e-mail server, the From and Toaddresses, and at least one type of event to include.

5507 E-mail notification could not be initialized. Check to make sure WMI is installed andavailable (error code: %1).

Warning—If you are using Double-Take 4.4.2.1 or earlier andWindowsNT 4.0, e-mailnotification requiresWindowsManagement Instrumentation (WMI) to be installed.Verify that you have it installed on the Double-Take server.

5508 An error occurred connecting to the WMI namespace. Check to make sure the WindowsManagement Instrumentation service is not disabled (error code %1).

Warning—This alert occurs if there is an error with theWindowsManagementInstrumentation (WMI) service. Verify that you have it installed on the Double-Takeserver and that it is enabled.

5600 Part or all of the e-mail setting %1 is not in a valid format.

Warning—Verify that the include categories and exclude ID list are identified andformatted correctly.

Chapter 3 Files and folders protection 104

Page 105: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

E-mailing system messagesYou can e-mail systemmessages to specified addresses. The subject of the e-mail will contain anoptional prefix, the server namewhere themessage was logged, themessage ID, and the severity level(information, warning, or error). The text of themessage will be displayed in the body of the e-mailmessage.

1. To enable e-mail notification for a server, right-click the server in the left pane of the ReplicationConsole and select Properties.

2. Select theE-mail Notification tab.

3. Select Enable notification.

Any specified notification settings are retained whenEnable notification is disabled.

4. Specify your e-mail settings.

Chapter 3 Files and folders protection 105

Page 106: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Mail Server (SMTP)—Specify the name of your SMTPmail server.

Specifying an SMTP server is the preferredmethod because it provides a directconnection between themail server and Double-Take Availability, which decreasesmessage latency and allows for better logging when themail server cannot bereached.

If you do not specify an SMTP server, Double-Take Availability will attempt to usethe Linuxmail command. The successwill depend on how the local mail system isconfigured. Double-Take Availability will be able to reach any address that themailcommand can reach.

l Log on to SMTP Server—If your SMTP server requires authentication, enable Log onto SMTP Server and specify theUsername andPassword to be used for authentication.Your SMTP server must support the LOGIN authenticationmethod to use this feature. Ifyour server supports a different authenticationmethod or does not support authentication,youmay need to add the Double-Take Availability server as an authorized host for relayinge-mail messages. This option is not necessary if you are sending exclusively to e-mailaddresses that the SMTP server is responsible for.

l From Address—Specify the e-mail address that you want to appear in the From field ofeach Double-Take Availability e-mail message. The address is limited to 256 characters.

l Send To—Specify the e-mail address that each Double-Take Availability e-mail messageshould be sent to and clickAdd. The e-mail addresswill be inserted into the list ofaddresses. Each address is limited to 256 characters. You can add up to 256 e-mailaddresses. If you want to remove an address from the list, highlight the address and clickRemove. You can also select multiple addresses to remove byCtrl-clicking.

l Subject Prefix andAdd event description to subject—The subject of each e-mailnotification will be in the format Subject Prefix : Server Name : Message Severity : MessageID : Message Description. The first and last components (Subject Prefix andMessageDescription) are optional. The subject line is limited to 150 characters.

If desired, enter unique text for theSubject Prefixwhich will be inserted at the front of thesubject line for each Double-Take Availability e-mail message. This will help distinguishDouble-Take Availabilitymessages from other messages. This field is optional.

If desired, enableAdd event description to subject to have the description of themessage appended to the end of the subject line. This field is optional.

l Filter Contents—Specify whichmessages that you want to be sent via e-mail. SpecifyInformation,Warning, and/or Error. You can also specify whichmessages to excludebased on themessage ID. Enter themessage IDs as a comma or semicolon separated list.You can indicate rangeswithin the list.

You can test e-mail notification by specifying the options on the E-mail Notificationtab and clicking Test. If desired, you can send the test message to a different e-mailaddress by selectingSend To and entering a comma or semicolon separated list ofaddresses. Modify themessage text up to 1024 characters, if necessary. ClickSend to test the e-mail notification. The results will be displayed in amessage box.

Chapter 3 Files and folders protection 106

Page 107: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

ClickOK to close themessage and clickClose to return to the E-mail Notificationtab.

If an error occurs while sending an e-mail, a message will be generated. Thismessage will not trigger an e-mail. Subsequent e-mail errors will not generateadditional messages.When an e-mail is sent successfully, a message will then begenerated. If another e-mail fails, onemessage will again be generated. This is acyclical processwhere onemessage will be generated for each group of failed e-mail messages, one for each group of successful e-mail messages, one for the nextgroup of failedmessages, and so on.

If you start and then immediately stop the Double-Take daemon, youmay not get e-mail notifications for the log entries that occur during startup.

By default, most virus scan software blocks unknown processes from sendingtraffic on port 25. You need tomodify the blocking rule so that Double-TakeAvailability e-mail messages are not blocked.

Chapter 3 Files and folders protection 107

Page 108: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

StatisticsStatistics logging is the process of taking snapshots of Double-Take statistical data. The data can bewritten to a file for future use. Changes to the statistics file configuration are detected and appliedimmediately without restarting the Double-Take service.

The statistics log file created is a binary file. To view the log file, youmust run the DTStat utility from thecommand prompt.

Sample DTStat output

=================================0/11/10 12:48:05:2040=================================SYSTEMALLOCATOR::Total Bytes: 0IQALLOCATOR::Total Bytes: 0SECURITY::Logins : 1 FailedLogins : 0KERNEL::SourceState: 2 TargetState: 1 Start Time: Tue Sep 11 12:45:26 2007RepOpsGenerated: 436845 RepBytesGenerated: 0MirOpsGenerated: 3316423 MirBytesGenerated: 108352749214952   FailedMirrorCount: 0 FailedRepCount: 0   ActFailCount: 0 TargetOpenHandles: 0 DriverQueuePercent: 0TARGET:: PeerAddress: 10.10.1.104 LocalAddress: 10.10.1.104   Ops Received: 25 Mirror Ops Received: 23   Retries: 0 OpsDropped: 0 Ops Remaining: 0   Orphan Files Removed: 0 Orphan Directories Removed: 0 Orphan Bytes Removed: 0   Bytes In Target Queue: 0 Bytes In Target Disk Queue: 0   TasksSucceeded: 0 TasksFailed: 0 TasksIgnored: 0SOURCE::autoDisConnects : 0 autoReConnects : 1   lastFileTouched : /log/data_fileCONNECTION:: conPeerAddress: 10.10.1.104   connectTime: Tue Sep 11 12:45:34 2007   conState: 1 conOpsInCmdQueue: 0 conOpsInAckQueue: 0   conOpsInRepQueue: 0 conOpsInMirQueue: 0 conBytesInRepQueue: 0   conOpsTx: 27 conBytesInMirQueue: 0 conBytesTx: 14952687269   conBytesCompressedTx: 14952   conOpsRx: 201127 conBytesRx: 647062280 conResentOpCount: 0 conBytesInDiskQueue: 0   conBandwidthLimit: 429496295 conBytesSkipped: 22867624 conMirrorBytesRemain: 0   conMirrorPercent: 100.0%   conTaskCmdsSubmitted: 0 conTaskCmdsQueued: 0   conTasksSucceeded: 0 conTasksFailed: 0 conTasksIgnored: 0

Chapter 3 Files and folders protection 108

Page 109: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Configuring the properties of the statistics file1. Right-click amachine in the left pane of the Replication Console and select Properties. 2. Select the Logging tab.

3. At the top of the tab, specify the Folder where the log files for messages, alerts, verification, andstatistics will be saved.

4. Under Statistics, specify the following information.l Filename—The name of the statistics log file. The default file name is statistic.sts.l Maximum Length—Themaximum length of the statistics log file. The default maximumlength is 10MB. Once thismaximumhas been reached, Double-Take begins overwritingthe oldest data in the file.

l Write Interval—The frequency in which Double-Take writes the statistical data to thestatistics log file. The default is every 5minutes.

5. Select theSetup tab.6. Verify that Log Statistics Automatically is enabled. If disabled, statistics will not be logged.7. ClickOK to save the settings.

Chapter 3 Files and folders protection 109

Page 110: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Viewing the statistics fileThe statistics log file created is a binary file. To view the log file, youmust run the DTStat utility from acommand prompt. From the directory where Double-Take is installed, run the DTStat command.

Command

DTSTAT

Description

Starts the DTStats statistics logging utility from a command prompt

Syntax

DTSTAT [-p][-i <interval>][-t <filename>] [-f <filename>] [-s <filename>] [-st<filename>][-IP <address>] [-START <mm/dd/yyyy hh:mm>][-STOP<mm/dd/yyyy hh:mm>] [-SERVER <ip_address> <port_number>]

Options

l -p—Do not print the output to the screenl -i interval—Refresh from sharedmemory every interval secondsl -t filename—Save the data frommemory to the specified binary file filenamel -f filename—Reads from a previously saved binary file, filename, that wasgenerated using the -t option instead of reading frommemory

l -s filename—Saves only the connection data from the data in memory to an ASCII,comma-delimited file, filename

l -st filename—Saves only the target data from the data in memory to an ASCII,comma-delimited file, filename

l -f filename1 -s filename2—Saves only the connection data from a previouslysaved binary file, filename1, to an ASCII, comma-delimited file, filename2

l -f filename1 -st filename2—Saves only the target data from a previously savedbinary file, filename1, to an ASCII, comma-delimited file, filename2

l -IP address—Filters out the specified address in the IP address field and prints onlythose entries. Specifymore than one IP address by separating them by a comma.

l -STARTmm/dd/yyyy hh:mm—Filters out any data prior to the specified date andtime

l -STOPmm/dd/yyyy hh:mm—Filters out any data after the specified date and timel -SERVER ip_address port_number—Connects DTStat to the specified IPaddress using the specified port number instead of to the local machine

Examples

l DTStat -i 300l DTStat -p -i 300 -t AlphaStats.stsl DTStat -f AlphaStats.sts -s AlphaStats.csv -start 02/02/2007 09:25l DTStat -server 206.31.4.51 1106

Chapter 3 Files and folders protection 110

Page 111: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Notes

l This command is not case-sensitive.l If no options are specified, DTStat will print the output to the screen at an interval ofevery one second.

l If the statistics are not changing, DTStat will discontinue writing until statistics beginupdating again.

Chapter 3 Files and folders protection 111

Page 112: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

StatisticsThe following table identifies the Double-Take statistics.

The categories you see will depend on the function of your server (source, target, or both).

If you havemultiple IP addresses connected to one target server, you will seemultiple Targetsections for each IP address.

If you convert your statistics output to an ASCII, comma-delimited file using the dtstat -s option,keep inmind the following differences.

l The statistic labels will be slightly different in the ASCII file than in the following table.l The statistics will appear in a different order in the ASCII file than in the following table.l The statistics in the Target Category in the following table are not included in the ASCII file.l The Kernel statistic Target Open Handles is not included in the ASCII file.l The ASCII file contains aManaged Pagefile Alloc statistic which is no longer used.

Date/Time Stamp

The date and time that the snapshot was taken. This is the date and time that eachstatistic was logged. By default, these are generated once a second, as long as thereare statistics being generated. If mirroring/replication is idle, then DTStat will be idle aswell.

System Allocator, Total Bytes

The number of bytes currently allocated to the system pagefile

IQAllocator, Total Bytes

The number of bytes currently allocated to the intermediate queue

Security, Logins

The number of successful login attempts

Security, Failed Logins

The number of failed login attempts

Kernel, SourceState

l 0—Source is not runningl 1—Source is running without the replication driverl 2—Source is running with the replication driver

Chapter 3 Files and folders protection 112

Page 113: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Kernel, TargetState

l 0—Target is not runningl 1—Target is running

Kernel, Start Time

Date and time stamp indicating when the Double-Take service was loaded

Kernel, RepOpsGenerated

The number of replication operations generated by the file system driver. An op is a filesystem operation. Double-Take replicates data by sending the file system operationsacross the network to the target. RepOpsGenerated indicates the number of filesystem operations that have been generated by replication.

Kernel, RepBytesGenerated

The number of replication bytes generated by the file system driver. This is the numberof bytes generated during replication. In other words, this is roughly the amount oftraffic being sent across the network that is generated by replication. It does not takeinto account TCP/IP overhead (headers and such).

Kernel, MirOpsGenerated

The number of mirror operations transmitted to the target. Mirroring is completed bytransmitting the file system operations necessary to generate the files on the target.This statistic indicates the number of file system operations that were transmittedduring the initial mirror. It will continue to increase until themirror is complete. Anysubsequent remirrors will reset this field to zero and increment from there.

Kernel, MirBytesGenerated

The number of mirror bytes transmitted to the target. This is the number of bytesgenerated duringmirroring. In other words, this is roughly the amount of traffic beingsent across the network that is generated by themirror. It does not take into accountTCP/IP overhead (headers and such). Again, any subsequent remirror will reset thisfield to zero and increment from there.

Kernel, FailedMirrorCount

The number of mirror operations that failed due to an error reading the file from the disk

Kernel, FailedRepCount

The number of replication operations that failed due to an error reading the file from thedisk

Kernel, ActFailCount

The number of license key failures when loading the source or target. License keys canbe bad for reasons such as: expiration of evaluation keys, duplicate keys, incorrectkeys, etc.

Kernel, TargetOpenHandles

The number of handles currently open on the target

Chapter 3 Files and folders protection 113

Page 114: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Kernel, DriverQueuePercent

The amount of throttling calculated as a percentage of the stop replicating limit

Target, PeerAddress

The IP address of the sourcemachine

Target, LocalAddress

The IP address of the target machine.

Target, Ops Received

The total number of operations received by thismachine as a target since the Double-Take service was loaded

Target, Mirror Ops Received

The total number of mirror operations received by thismachine as a target since theDouble-Take service was loaded. This number does not reset to zero for remirrors.

Target, Retries

The number of retries performed before all operationswere completed

Target, OpsDropped

The number of operations skipped during a differencemirror. During a differencemirror, if Double-Take detects that there have been no changes to a file, then it willindicate the number of operations it did not send for this file in this field.

Target, Ops Remaining

The total number of operations that are left in the target queue

Target, Orphan Files Removed

The number of orphan files removed from the target machine

Target, Orphan Directories Removed

The number of orphan directories removed from the target machine

Target, Orphan Bytes Removed

The number of orphan bytes removed from the target machine

Target, Bytes In Target Queue

The number of bytes currently in the systemmemory queue on the target

Target. Bytes In Target Disk Queue

The number of bytes currently in the disk queue on the target

Target, TasksSucceeded

The number of task commands that have succeeded on the target

Chapter 3 Files and folders protection 114

Page 115: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Target, TasksFailed

The number of task commands that have failed on the target

Target, TasksIgnored

The number of task commands that have been ignored on the target

Source, autoDisConnects

The number of automatic disconnects since starting Double-Take. Auto-disconnectsoccur because the source no longer sees the target This could be because theconnection between the two has failed at some point or because the target machinedata is changing on the source faster than the source can get the data to the target.This field tracks the number of times an auto-disconnect has occurred since theDouble-Take service was started.

Source, autoReConnects

The number of automatic reconnects since starting Double-Take. Auto-reconnectoccurs after a target machine is back online. This field tracks the number of times anauto-reconnect has happened since the Double-Take service was started.

Source, lastFileTouched

The last filename that had a replication operation executed

Connection, conPeerAddress

The IP address of the target machine

Connection, connectTime

The time that this connection was established

Connection, conState

The state of the active connection

l 0—None. This indicates a connection has not been established. Statistics are stillavailable for the source and target machines.

l 1—Active. This indicates that the connection is functioning normally and has noscheduling restrictions imposed on it at this time. (Theremay be restrictions, but it iscurrently in a state that allows it to transmit.)

l 2—Paused. This indicates a connection that has been paused.l 4—Scheduled. This indicates a connection that is not currently transmitting due toscheduling restrictions (bandwidth limitations, time frame limitations, and so on).

l 8—Error. This indicates a connection that is not transmitting because something hasgone wrong (for example, lost connection).

Only the Scheduled and Error states can coexist. All other states aremutuallyexclusive. Statistics will display a conState of 12 when the connection is in both ascheduled and an error state because this is the sum of the two values (4 + 8).

Chapter 3 Files and folders protection 115

Page 116: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Connection, conOpsInCmdQueue

The number of operationswaiting to be executed on the target

Connection, conOpsInAckQueue

The number of operationswaiting in the acknowledgement queue. Each operation thatis generated receives an acknowledgement from the target after that operation hasbeen received by the target. This statistic indicates the number of operations that haveyet to receive acknowledgement of receipt.

Connection, conOpsInRepQueue

The number of replication operations currently waiting to be executed on the target

Connection, conOpsInMirQueue

The number of mirror operations currently waiting to be executed on the target

Connection, conBytesInRepQueue

The number of replication bytes remaining to be transmitted to the target

Connection, conOpsTx

The number of operations transmitted to the target. This is the total number ofoperations that Double-Take has transmitted as a source. In other words, thecumulative number of operations transmitted by this source to all connected targets.

Connection, conBytesInMirQueue

The number of mirror bytes remaining to be transmitted to the target

Connection, conBytesTx

The number of bytes transmitted to the target. This is the total number of bytes thatDouble-Take has transmitted as a source. In other words, the cumulative number ofbytes transmitted by this source to all connected targets.

Connection, conBytesCompressedTx

The number of compressed bytes transmitted to the target.

Connection, conOpsRx

The number of operations received by the target. The number of operations that thetarget for this connection (as indicated by the IP address field) has received from thissource.

Connection, conBytesRx

The number of bytes received by the target. The number of bytes that the target for thisconnection (as indicated by the IP address field) has received from this source.

Connection, conResentOpCount

The number of operations resent because theywere not acknowledged

Chapter 3 Files and folders protection 116

Page 117: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Connection, conBytesInDiskQueue

The number of bytes in the source disk queue

Connection, conBandwidthLimit

The amount of bandwidth that may be used to transfer data

Connection, conBytesSkipped

The number of bytes skipped during a differencemirror. During a differencemirror, ifDouble-Take detects that there have been no changes to a file, then it will indicate thenumber of bytes it did not send for this file in this field.

Connection, conMirrorBytesRemaining

The number of mirror bytes remaining to be transmitted

Connection, conMirrorPercent

The percentage of themirror that has been completed. This field is determined if thereplication set size was calculated.

Connection, conTaskCmdsSubmitted

The number of task commands that have been submitted on the source

Connection, conTaskCmdsQueued

The number of task commands that have been queued on the source

Connection, conTasksSucceeded

The number of task commands that have succeeded on the source

Connection, conTasksFailed

The number of task commands that have failed on the source

Connection, conTasksIgnored

The number of task commands that have been ignored on the source

Chapter 3 Files and folders protection 117

Page 118: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

SNMPSNMP, Simple NetworkManagement Protocol, is the Internet's standard for remotemonitoring andmanagement of hosts, routers and other nodes and devices on a network. Double-Take provides anSNMP sub-agent that monitors Double-Take and can bemanaged from an SNMPManagementConsole.

Double-Take installs two components to work with SNMP.

1. The sub-agent is a program that installs and runs on the samemachine asDouble-Take andgathers statistics, data, and traps. The sub-agent forwards the information to the SNMP agent,which relays the information to themanager. The Double-Take SNMP sub-agent is included inthe Double-Take installation program.

2. A Double-TakeMIB file is placed on the administrator’smachine so that themanagement consolecan interpret the data sent from the sub-agent. The Double-Take .mib file is NSI-DT.mib andmeets SNMP standards.

The Double-Take SNMP sub-agent is only supported for NET -SNMP v2c.

Ubuntu SNMP is not supported.

Chapter 3 Files and folders protection 118

Page 119: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Configuring SNMP on your serverSNMPmust be installed, configured, and working on your server.

1. Stop the SNMP daemon (snmpd).2. Make a backup copy of the SNMP configuration file snmpd.conf.3. In order to run the Double-Take sub-agent, master agentx is needed to turn on agentx. Add the

master agent line to snmpd.conf.

master agentx

4. So that the SNMP daemon can locate the Double-TakeMIB, add the path to the Double-TakeMIB by adding an entry to the snmp.conf file.

mibfile /usr/share/snmp/mibs/NSI-DT-MIB.txt

5. Restart the SNMP daemon (snmpd).6. Start themaster agent.

#snmpd -f -Le -x /var/agentx/master &

7. Start the Double-Take SNMP sub-agent.

#DTSubAgent >& /dev/null &

Instead of starting themaster agent and Double-Take sub-agent separately, you can addthem both to init.d to start them automatically.

8. You can test SNMP by trying either of the following commands.

#snmpget -v2c -c public localhost dtGeneral.dtUpTime.0

#snmpget -v2c -c public localhost NSI-MIB::dtUpTime

Chapter 3 Files and folders protection 119

Page 120: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

SNMP trapsThe following table lists the Double-Take SNMP traps.

Kernel, dttrapKernelStarted

Double-Take has started

Kernel, dttrapKernelStopped

Double-Take has stopped

License, dttrapLicenseViolationStartingSource

The source cannot be started due to a license violation

License, dttrapLicenseViolationOnNetwork

A Double-Take serial number conflict was identified on the network

Source, dttrapSourceStarted

Double-Take source component has started

Source, dttrapSourceStopped

Double-Take source component has stopped

Target, dttrapTargetStarted

Double-Take target component has started

Target, dttrapTargetStopped

Double-Take target component has stopped

Connection, dttrapConnectionRequested

The source has requested a connection to the target

Connection, dttrapConnectionRequestReceived

The target has received a connection request from the source

Connection, dttrapConnectionSucceeded

The source to target connection has been established

Connection, dttrapConnectionPause

The source to target connection has paused

Connection, dttrapConnectionResume

The source to target connection has resumed

Chapter 3 Files and folders protection 120

Page 121: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Connection, dttrapConnectionFailed

The source to target connection was not successful

Connection, dttrapConnectionLost

The source to target connection has been disconnected

Connection, dttrapMemoryLimitReached

The Double-Takememory pool limit has been reached

Connection, dttrapMemoryLimitRemedied

Thememory pool usage is below themaximum limit specified

Connection, dttrapAutoReconnect

Auto-reconnect needs tomake a new connection

Connection, dttrapScheduledConnectStart

A scheduled connection has been established

Connection, dttrapScheduledConnectEnd

A scheduled end connection has been reached and the connection has beendisconnected

Connection, dttrapAutoDisconnectWriteQueue

Auto-disconnect has forced the queue to be written to disk

Connection, dttrapAutoDisconnectPauseTransmission

Auto-disconnect requested that the source pause any operation (create, modify, ordelete) sending

Connection, dttrapAutoDisconnectEndConnection

Auto-disconnect has intentionally dropped the connection

Connection, dttrapAutoDisconnectShutdown

Auto-disconnect forced Double-Take to shutdown

Replication, dttrapReplicationStart

Replication has started

Replication, dttrapReplicationStop

Replication has stopped

Mirroring, dttrapMirrorStart

Mirroring has started

Mirroring, dttrapMirrorStop

Mirroring has stopped

Chapter 3 Files and folders protection 121

Page 122: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Mirroring, dttrapMirrorPause

Mirroring has paused

Mirroring, dttrapMirrorResume

Mirroring has resumed

Mirroring, dttrapMirrorEnd

Mirroring has ended

Verification, dttrapVerificationStart

Verification has started

Verification, dttrapVerificationEnd

Verification has ended

Verification, dttrapVerificationFailure

Verification has failed

Restoration, dttrapRestoreStarted

Restoration has started

Restoration, dttrapRestoreComplete

Restoration is complete

Replication Sets, dttrapRepSetModified

Replication has beenmodified

Failover, dttrapFailoverConditionMet

Manual intervention is required because failover has detected a failed sourcemachine

Failover, dttrapFailoverInProgress

Failover is occurring

Failover, dttrapTargetFull

The target is full

Chapter 3 Files and folders protection 122

Page 123: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

SNMP statisticsThe following table lists the Double-Take SNMP statistics.

General, dtUpTime

Time in seconds since Double-Take was last started

General, dtCurrentMemoryUsage

Amount of memory allocated from the Double-Takememory pool

General, dtMirOpsGenerated

The number of mirror operations (create, modify, or delete) that have been transmittedby themirroring process

General, dtMirBytesGenerated

The number of bytes that have been transmitted by themirroring process

General, dtRepOpsGenerated

The number of operations (create, modify, or delete) that have been transmitted by thereplication process

General, dtRepBytesGenerated

The number of bytes that have been transmitted by the replication process

General, dtFailedMirrorCount

The number of operations that failed tomirror because they could not be read on thesource

General, dtFailedRepCount

The number of operations that failed to be replicated because they could not be read onthe source

General, dtActFailCount

The number of license key errors

General, dtAutoDisCount

The number of auto-disconnects

General, dtAutoReCount

The number of auto-reconnects

General, dtDriverQueuePercent

The amount of throttling calculated as a percentage of the stop replicating limit

Chapter 3 Files and folders protection 123

Page 124: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Source, dtSourceState

0—Source is not running

1—Source is running without the replication driver

2—Source is running with the replication driver.

Target, dtTargetState

0—Target is not running

1—Target is running

Target, dtRetryCount

The number of file operations that have been retried

Target, dtOpsDroppedCount

The number of file operations that have failed and will not be retried

Security, dtLoginCount

The number of successful logins

Security, dtFailedLoginCount

The number of unsuccessful logins

Connection, dtConnectionCount

The number of active connections from the source to a target

Connection, dtconIpAddress

The IP address of the connectedmachine. If at the source, then the IP address of thetarget. If at the target, then the IP address of the source.

Connection, dtconConnectTime

The duration of time since the connection was first established

Connection, dtconState

The state of the active connection

0—None. This indicates a connection has not been established. Statistics are stillavailable for the source and target machines.

1—Active. This indicates that the connection is functioning normally and has noscheduling restrictions imposed on it at this time. (Theremay be restrictions, but it iscurrently in a state that allows it to transmit.)

2—Paused. This indicates a connection that has been paused.

4—Scheduled. This indicates a connection that is not currently transmitting due toscheduling restrictions (bandwidth limitations, time frame limitations, and so on).

Chapter 3 Files and folders protection 124

Page 125: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

8—Error. This indicates a connection that is not transmitting because something hasgone wrong (for example, lost connection).

Only the Scheduled and Error states can coexist. All other states aremutuallyexclusive. SNMP will display a dtconState of 12 when the connection is in both ascheduled and an error state because this is the sum of the two values (4 + 8).

Connection, dtconOpsInCmdQueue

The number of operations (create, modify, or delete) in the retransmit queue on thesource

Connection, dtconOpsInAckQueue

The number of operations (create, modify, or delete) waiting for verificationacknowledgements from the target

Connection, dtconOpsInRepQueue

The number of replication operations (create, modify, or delete) in the queue

Connection, dtconOpsInMirQueue

The number of mirror operations (create, modify, or delete) in the queue

Connection, dtconBytesInRepQueue

The number of bytes in the replication queue

Connection, dtconBytesInMirQueue

The number of bytes in themirror queue

Connection, dtconOpsTx

The total number of operations (create, modify, or delete) transmitted to the target

Connection, dtconBytesTx

The total number of bytes transmitted to the target

Connection, dtconBytesCompressedTx

The total number of compressed bytes transmitted to the target

Connection, dtconOpsRx

The total number of operations (create, modify, or delete) received from the target

Connection, dtconBytesRx

The total number of bytes received from the target

Connection, dtconResentOpCount

The number of operations that were resent because of acknowledgement errors

Chapter 3 Files and folders protection 125

Page 126: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

ConnectionsA unique connection ID is associated with each Double-Take connection. The connection ID provides areference point for each connection. The connection ID is determined by sequential numbers starting atone (1). Each time a connection is established, the ID counter is incremented. It is reset back to oneeach time the Double-Take daemon is restarted. For example, if the Double-Take daemonwas startedand the same replication set was connected to five target machines, each connection would have aunique connection ID from 1 to 5. The connection can be in various states.

l Started—The network connection exists and is available for data transmission. Replication andmirror data are transmitted to the target as soon as possible. This is the standard state that youwill seemost often.

l Stopped—Double-Take has linked the source and target, but the network connection does notexist. Replication andmirror data are not transmitted to the target but are held in queue on thesource.

l Paused—The network connection exists and is available for data transmission, but the replicationandmirror data is being held in a queue and is not being transmitted to the target.

l Scheduled—Double-Take has linked the source and target, but the network connection is notestablished until event driven or scheduling criteria have beenmet.

l Error—A transmission error has occurred. Possible errors include a broken physical line or afailed target daemon.

You can perform the following functions tomanage your connections.

l Queuing data on page 129l Reconnecting automatically on page 134l Pausing and resuming target processing on page 135l Disconnecting a connection on page 136

Chapter 3 Files and folders protection 126

Page 127: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Data queuesDuring the Double-Take installation, you identified the amount of disk space that can be used forDouble-Take queuing. Queuing to disk allowsDouble-Take to accommodate high volume processingthat might otherwise fill up systemmemory. For example, on the source, thismay occur if the data ischanging faster than it can be transmitted to the target, or on the target, a locked file might causeprocessing to backup.

The following diagramwill help you understand how queuing works. Each numbered step is describedafter the diagram.

1. If data cannot immediately be transmitted to the target, it is stored, or queued, in systemmemory.You can configure how much systemmemory you want to use for queuing. By default, 128 or 512MB of memory is used, depending on your operating system.

2. When the allocated amount of systemmemory is full, new changed data bypasses the full systemmemory and is queued directly to disk. Data queued to disk is written to a transaction log. Eachtransaction log can store 5MB worth of data. Once the log file limit has been reached, a newtransaction log is created. The logs can be distinguished by the file namewhich includes the targetIP address, the Double-Take port, the connection ID, and an incrementing sequence number.

Youmay notice transaction log files that are not the defined size limit. This is because dataoperations are not split. For example, if a transaction log has 10 KB left until the limit andthe next operation to be applied to that file is greater than 10 KB, a new transaction log filewill be created to store that next operation. Also, if one operation is larger than the definedsize limit, the entire operation will be written to one transaction log.

3. When systemmemory is full, themost recent changed data is added to the disk queue, asdescribed in step 2. Thismeans that systemmemory contains the oldest data. Therefore, whendata is transmitted to the target, Double-Take pulls the data from systemmemory and sends it.This ensures that the data is transmitted to the target in the same order it was changed on thesource. Double-Take automatically reads operations from the oldest transaction log file intosystemmemory. As a transaction log is depleted, it is deleted.When all of the transaction log filesare deleted, data is again written directly to systemmemory (step 1).

Chapter 3 Files and folders protection 127

Page 128: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

4. To ensure the integrity of the data on the target, the informationmust be applied in the same orderas it was on the source. If there are any delays in processing, for example because of a locked file,a similar queuing process occurs on the target. Data that cannot immediately be applied is queuedto systemmemory. By default, 128 or 512MB of memory is used, depending on your operatingsystem.

5. When the allocated amount of systemmemory on the target is full, new incoming data bypassesthe full systemmemory and is queued directly to disk. Data queued to disk is written to atransaction log. On the target, the transaction logs are identified with the source IP address, theDouble-Take port, the connection ID, and an incrementing sequence number.

Like the source, systemmemory on the target contains the oldest data so when data is applied to thetarget, Double-Take pulls the data from systemmemory. Double-Take automaticallymoves operationsfrom the oldest transaction log file to systemmemory. As a transaction log is depleted, it is deleted.When all of the transaction log files are deleted, data is again written directly to systemmemory (step 4).

Chapter 3 Files and folders protection 128

Page 129: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Queuing dataYou should configure queuing on both the source and target.

1. Right-click the server on the left pane of the Replication Console.2. Select Properties.3. Select theQueue tab.4. Specify the queue settings for the server.

l Folder—This is the location where the disk queue will be stored. Double-Take Availabilitydisplays the amount of free space on the volume selected. Any changesmade to the queuelocation will not take effect until the Double-Take daemon has been restarted on the server.

Select a location on a volume that will haveminimal impact on the operating system andapplications being protected. For best results and reliability, this should be a dedicated,non-boot volume. The disk queue should not be on the same physical or logical volume asthe data being replicated.

Chapter 3 Files and folders protection 129

Page 130: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Scanning the Double-Take Availability queue files for viruses can causeunexpected results. If anti-virus software detects a virus in a queue file and deletesor moves it, data integrity on the target cannot be guaranteed. As long as you haveyour anti-virus software configured to protect the actual production data, the anti-virus software can clean, delete, or move an infected file and the clean, delete, ormove will be replicated to the target. This will keep the target from becominginfected and will not impact the Double-Take Availability queues.

l Maximum system memory for queue—This is the amount of systemmemory, in MB,that will be used to store data in queues.When exceeded, queuing to disk will be triggered.This value is dependent on the amount of physical memory available but has aminimumof32MB. By default, 128MB of memory is used. If you set it lower, Double-Take Availabilitywill use less systemmemory, but you will queue to disk sooner whichmay impact systemperformance. If you set it higher, Double-Take Availability will maximize systemperformance by not queuing to disk as soon, but the systemmay have to swap thememoryto disk if the systemmemory is not available.

Since the source is typically running a production application, it is important that the amountof memoryDouble-Take Availability and the other applications use does not exceed theamount of RAM in the system. If the applications are configured to usemorememory thanthere is RAM, the systemwill begin to swap pages of memory to disk and the systemperformance will degrade. For example, by default an applicationmay be configured to useall of the available systemmemorywhen needed, and thismay happen during high-loadoperations. These high-load operations cause Double-Take Availability to needmemory toqueue the data being changed by the application. In this case, you would need to configurethe applications so that they collectively do not exceed the amount of RAMon the server.Perhaps on a server with 1 GB of RAM running the application and Double-TakeAvailability, youmight configure the application to use 512MB andDouble-Take Availabilityto use 256MB, leaving 256MB for the operating system and other applications on thesystem. Many server applications default to using all available systemmemory, so it isimportant to check and configure applications appropriately, particularly on high-capacityservers.

Any changes to thememory usage will not take effect until the Double-Take daemon hasbeen restarted on the server.

l Maximum disk space for queue—This is themaximumamount of disk space, in MB, inthe specified Folder that can be used for Double-Take Availability disk queuing, or you canselectUnlimitedwhich will allow the queue usage to automatically expand whenever theavailable disk space expands.When the disk space limit is reached, Double-TakeAvailability will automatically begin the auto-disconnect process. By default, Double-TakeAvailability will use an unlimited amount of disk space. Setting this value to zero (0) disablesdisk queuing.

l Minimum Free Space—This is theminimumamount of disk space in the specified Folderthat must be available at all times. By default, 50MB of disk space will always remain free.TheMinimum Free Space should be less than the amount of physical disk spaceminusMaximum disk space for queue.

Chapter 3 Files and folders protection 130

Page 131: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

TheMaximum disk space for queue andMinimum Free Space settingsworkin conjunction with each other. For example, assume your queues are stored on a10GB disk with theMaximum disk space for queue set to 10GB and theMinimum Free Space set to 500MB. If another program uses 5GB, Double-TakeAvailability will only be able to use 4.5 GB so that 500MB remains free.

l Alert at following queue usage percentage—This is the percentage of the disk queuethat must be in use to trigger an alert message in the Double-Take Availability log. Bydefault, the alert will be generated when the queue reaches 50%.

5. ClickOK to save the settings.

Chapter 3 Files and folders protection 131

Page 132: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Auto-disconnect and auto-reconnectWhile disk queues are user configurable and can be extensive, they are limited. If the amount of diskspace specified for disk queuing ismet, additional data could not be added to the queue and data wouldbe lost. To avoid any data loss, the auto-disconnect and auto-reconnect processes occur.

l Exhausted queues on the source—If disk queuing is exhausted on the source, Double-Takewill automatically start disconnecting connections. This is called auto-disconnect. The transactionlogs and systemmemory are flushed allowing Double-Take to begin processing anew. The auto-reconnect process ensures that any connections that were auto-disconnected are automaticallyreconnected. Then, if configured, Double-Take will automatically remirror the data. This processis called auto-remirror. The remirror re-establishes the target baseline to ensure data integrity, sodisabling auto-remirror is not advised.

l Exhausted queues on the target—If disk queuing is exhausted on the target, the targetinstructs the source to pause. The source will automatically stop transmitting data to the targetand will queue the data changes.When the target recovers, it will automatically tell the source toresume sending data. If the target does not recover by the time the source queues are exhausted,the source will auto-disconnect as described above. The transaction logs and systemmemoryfrom the source will be flushed then Double-Take will auto-reconnect. If configured, Double-Takewill auto-remirror. The remirror re-establishes the target baseline to ensure data integrity, sodisabling auto-remirror is not advised.

l Queuing errors—If there are errors during disk queuing on either the source or target, forexample, Double-Take cannot read from or write to the transaction log file, the data integritycannot be guaranteed. To prevent any loss of data, the source will auto-disconnect and auto-reconnect. If configured, Double-Take will auto-remirror. The remirror re-establishes the targetbaseline to ensure data integrity, so disabling auto-remirror is not advised.

l Target server interruption—If a target machine experiences an interruption (such as a cable orNIC failure), the source/target network connection is physically broken but both the source andtarget maintain the connection information. The Double-Take source, not being able tocommunicate with the Double-Take target, stops transmitting data to the target and queues thedata changes, similar to the exhausted target queues described above.When the interruption isresolved and the physical source/target connection is reestablished, the source begins sendingthe queued data to the target. If the source/target connection is not reestablished by the time thesource queues are exhausted, the source will auto-disconnect as described above.

l Target daemon shutdown—If the target daemon is stopped and restarted, there could havebeen data in the target queue when the daemonwas stopped. To prevent any loss of data, theDouble-Take daemonwill attempt to persist to disk important target connection information (suchas the source and target IP addresses for the connection, various target queue information, thelast acknowledged operation, data in memorymoved to disk, and so on) before the daemon isstopped. If Double-Take is able to successfully persist this information, when the Double-Takedaemon on the target is restarted, Double-Take will pick up where it left off, without requiring anauto-disconnect, auto-reconnect, or auto-remirror. If Double-Take cannot successfully persist thisinformation prior to the restart (for example, a server crash or power failure where the targetdaemon cannot shutdown gracefully), the source will auto-reconnect when the target is available,and if configured, Double-Take will auto-remirror. The remirror re-establishes the target baselineto ensure data integrity, so disabling auto-remirror is not advised.

Chapter 3 Files and folders protection 132

Page 133: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

If you are experiencing frequent auto-disconnects, youmaywant to increase the amountof disk space on the volumewhere the Double-Take queue is located or move the diskqueue to a larger volume. SeeQueuing data on page 129.

If you have changed data on the target while not failed over, for example if you weretesting data on the target, Double-Take is unaware of the target data changes. Youmustmanually remirror your data from the source to the target, overwriting the target datachanges that you caused, to ensure data integrity between your source and target.

Chapter 3 Files and folders protection 133

Page 134: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Reconnecting automaticallyUse the following steps to configure automatic reconnections.

1. Right-click the source server on the left pane of the Replication Console and select Properties.2. Select theSetup tab.

3. Verify that the check boxAutomatically Reconnect During Source Initialization is marked toenable the auto-reconnect feature.

4. ClickOK to save the settings.

Chapter 3 Files and folders protection 134

Page 135: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Pausing and resuming target processingYou can break the source/target connection without disconnecting the connection, so that you cancontrol the transmission of data across the network. You can do this by pausing the target. If the target ispaused, data is queued on the source until youmanually resume the target. For example, youmaywantto pause the target while you perform a backup of the target data, and then resume the target when thebackup is complete.

While the target is paused, the Double-Take source cannot queue data indefinitely. If the source queueis filled, Double-Take will automatically disconnect the connections and attempt to reconnect them. SeeReconnecting automatically on page 134.

To pause a target, right-click a target server on the left pane of the Replication Console and selectPause Target. All active connections to that target will complete the operations already in progress.You will seePause Pending in the Replication Console while these operations are completed. Thestatus will update toPaused after the operations are completed. Any new operationswill be queued onthe source until the target is resumed.When you are ready to resume the target, right-click the targetand selectResume Target.

If you havemultiple connections to the same target, all connectionswill be paused and resumed.

Chapter 3 Files and folders protection 135

Page 136: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Disconnecting a connectionTo disconnect a Double-Take connection, right-click the connection on the right pane of the ReplicationConsole and selectDisconnect. The source and target will be disconnected.

If a connection is disconnected and the target ismonitoring the source for failover, you will beprompted if you would like to continuemonitoring for a failure. If you select Yes, the Double-Take connection will be disconnected, but the target will continuemonitoring the source. Tomakemodifications to the failuremonitoring, you will need to use the Failover Control Center. Ifyou selectNo, the Double-Take connection will be disconnected, and the source will no longerbemonitored for failure by the target.

If a connection is disconnected while large amounts of data still remain in queue, the ReplicationConsolemay become unresponsive while the data is being flushed. The Replication Consolewill respond when all of the data has been flushed from the queue.

Chapter 3 Files and folders protection 136

Page 137: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

MirroringMirroring is one of the key components of Double-Take. You can perform the following functions tomanagemirroring.

l Stopping, starting, pausing, or resumingmirroring on page 138l Mirroring automatically on page 140l Removing orphan files on page 142

Chapter 3 Files and folders protection 137

Page 138: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Stopping, starting, pausing, or resuming mirroringAfter a connection is established, you need to be able to control themirroring. You can start, stop, pauseand resumemirroring. Right-click the connection on the right pane of the Replication Console and selectMirroring and the appropriatemirror control.

l Pause or Resume—When pausing amirror, Double-Take stops queuingmirror data on thesource but maintains a pointer to determine what information still needs to bemirrored to thetarget. Therefore, when resuming a pausedmirror, the process continueswhere it left off.

l Stop—When stopping amirror, Double-Take stops queuingmirror data on the source and doesnot maintain a pointer to determine what information still needs to bemirrored to the target.Therefore, when starting amirror that has been stopped, the processwill mirror all of the datacontained in the replication set.

l Start—If you select to start a mirror, you will need tomake the following two selections on theStart Mirror dialog box.

l Full Mirror—All files in the replication set will be sent from the source to the target.l File differences—Only those files that are different based size or date and time will besent from the source to the target. Expand File differencemirror options compared below tosee how the file differencemirror settingswork together, as well as how theywork with theglobal checksum setting on theSource tab of the Server Properties.

l Send data only if Source is newer than Target—Only those files that are newer on thesource are sent to the target.

If you are using a database application, do not use the newer option unless youknow for certain you need it. With database applications, it is critical that all files, notjust some of them that might be newer, get mirrored.

l Use block checksum—For those files flagged as different, themirror performs achecksum comparison and only sends those blocks that are different.

l Calculate Replication Set size prior to mirror—Determines the size of the replication setprior to starting themirror. Themirroring status will update the percentage complete if thereplication set size is calculated.

Chapter 3 Files and folders protection 138

Page 139: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

File difference mirror options comparedl File Differences—Any file that is different on the source and target based on the date, time,and/or size is transmitted to the target. Themirror sends the entire file.

l File Differences and Only if Source is Newer—Any file that is newer on the source than onthe target based on date and/or time is transmitted to the target. Themirror sends the entire file.

l File Differences and Checksum—This option is dependent on the global checksum all optionon the Server Properties source tab.

l Checksum All disabled—Any file that is different on the source and target based ondate, time, and/or size is flagged as different. Themirror then performs a checksumcomparison on the flagged files and only sends those blocks that are different.

l Checksum All enabled—Themirror performs a checksum comparison on all files andonly sends those blocks that are different.

l File Differences, Only if Source is Newer, and Checksum—Any file that is newer on thesource than on the target based on date and/or time is flagged as different. Themirror thenperforms a checksum comparison on the flagged files and only sends those blocks that aredifferent.

Chapter 3 Files and folders protection 139

Page 140: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Mirroring automaticallyIn certain circumstances, for example if the disk-based queues on the source are exhausted, Double-Take will automatically disconnect connections (called auto-disconnect) and then automaticallyreconnect them (called auto-reconnect). In order to ensure data integrity on the target, Double-Take willperform an automaticmirror (called an auto-remirror) after an auto-reconnect.

Auto-remirror is a per source option. When enabled, all connections from the source will performan auto-remirror after an auto-reconnect. When disabled, none of the connections from thesource will perform an auto-remirror after an auto-reconnect.

1. Right-click a server in the left pane of the Replication Console and select Properties.2. Select theSetup tab.

3. Verify that thePerform Remirror After Auto-Reconnect check box is selected to initiate anauto-remirror after an auto-reconnect.

Chapter 3 Files and folders protection 140

Page 141: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

If auto-remirror is disabled and an auto-reconnect occurs, the transmission state of theconnection will remain pending after the reconnect until a mirror is startedmanually.

4. Specify the type of mirror that you wish to perform.l Differences with Checksum—Any file that is different on the source and target based ondate, time, and/or size is flagged as different. Themirror then performs a checksumcomparison on the flagged files and only sends those blocks that are different.

l Differences with no Checksum—Any file that is different on the source and target basedon date, time, and/or size is sent to the target.

l Full—All files are sent to the target.

Database applicationsmay update files without changing the date, time, or file size.Therefore, if you are using database applications, you should use the Differenceswith checksum or Full option.

Stopping, starting, pausing, or resumingmirroring contains a comparison of howthe file difference remirror settingswork together, as well as how theywork with theglobal checksum setting on theSource tab of the Server Properties.

5. ClickOK to save the settings.

Chapter 3 Files and folders protection 141

Page 142: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Removing orphan filesAn orphan file is a file that exists in the target’s copy of the replication set data, but it does not exist in thesource replication set data. An orphan file can be created when you delete a file contained in the sourcereplication set while there is no Double-Take connection. For example, if a connection wasmade and amirror was completed and then the connection was stopped and a file was deleted on the source, anorphan file will exist on the target. Because the connection has been disconnected, the delete operationis not replicated to the target and the file is not deleted on the target. Additionally, orphan filesmay alsoexist if files weremanually copied into or deleted from the location of the target’s copy of the replicationset data.

You can configure orphan files to bemoved or deleted automatically during amirror, verify, or restore, oryou canmove or delete orphan filesmanually at any time. You canmove or delete all orphan files on thetarget or only those orphan files that are older than a specified period of time. The results of orphanprocessing aremaintained in the Double-Take log on the target, including the number of moved/deletedorphan files, the directories, and the number of bytes.

Orphan file configuration is a per target option. All connections to the same target will have thesame orphan file configuration.

If Double-Take is configured tomove orphan files, the Double-Take log file will indicate thatorphan files have been deleted even though they have actually beenmoved. This is a reportingissue only.

If delete orphans is enabled, carefully review any replication set rules that use wildcarddefinitions. If you have specified wildcards to be excluded from your replication set, filesmatching those wildcardswill also be excluded from orphan file processing and will not bedeleted from the target. However, if you have specified wildcards to be included in yourreplication, those files that fall outside the wildcard inclusion rule will be considered orphans andwill be deleted from the target.

1. If you want to preview which files are identified as orphan files, right-click an establishedconnection and selectRemove Orphans, Preview. Check the log file on the target for the list oforphaned files.

2. If you want to remove orphan filesmanually, right-click an established connection and selectRemove Orphans, Start.

3. If you want to stop the process after it has been started, right-click the connection and selectRemove Orphans, Stop.

4. To configure orphan files for processing during amirror, verify, or restore, use the followinginstructions.

a. Right-click the connection on the right pane of the Replication Console and selectConnection Manager.

b. Select theOrphans tab.

Chapter 3 Files and folders protection 142

Page 143: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

c. Specify if you want to log the name of the orphan files to the Double-Take log file on thetarget bymarking Log Orphaned Files to Target Log.

d. By default, the orphan files feature is disabled. To enable it, markMove/Delete OrphanFiles.

e. Specify if you want toDelete Orphaned Files orMove Orphaned Files to a differentlocation. If you select themove option, identify the location where these orphan files will belocated.

If you aremoving or deleting orphan files, select amove location outside of thereplication set. If you select the location where the files are currently located, thefiles will be deleted. If you select another location inside the replication set, the fileswill bemovedmultiple times and then possibly deleted.

f. Specify if you want toRemove All Orphans orRemove Orphans not modified withinthe following time period. If you select the time-based option, only orphans older thanthe time you specify will be removed.

g. ClickOK to save the settings.

Chapter 3 Files and folders protection 143

Page 144: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

ReplicationReplication is one of the key components of Double-Take. This section contains the following replicationtopics.

l Replication capabilities on page 145—Review this list to learn what Double-Take supports forreplication.

l Replication sets on page 147—This section contains instructions for creating and using Double-Take replication sets.

l Starting replication on page 161—Since replication is one of the key components of Double-Take,this topic includes instructions for starting replication.

l Inserting tasks during replication on page 162—You can insert tasks to be processed inline withreplication.

Chapter 3 Files and folders protection 144

Page 145: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Replication capabilitiesDouble-Take replicates all file and directory data in the supported Linux file systems. Double-Take doesnot replicate items that are not stored on the file system, such as pseudo-file systems like /proc and /sys.In addition, note the following.

l Double-Take is compatible with NFS and Samba services as long as they aremounted on top ofDouble-Take. Additionally, NFS and Samba should be started after the Double-Take daemon.

l If you select data stored on a recursivemount point for replication, amirror will never finish.Double-Take does not check for data stored on recursivemount points.

l If any directory or file contained in your replication set specifically denies permission to the accountrunning the Double-Take daemon, the attributes of the file on the target will not be updatedbecause of the lack of access.

l If you are using soft links, keep inmind the following.l If a soft link to a directory is part of a replication set rule’s path above the entry point to thereplication set data, that link will be created on the target as a regular directory if it must becreated as part of the target path.

l If a soft link exists in a replication set (or ismoved into a replication set) and points to a file ordirectory inside the replication set, Double-Take will remap the path contained in that linkbased on the Double-Take target path when the option RemapLink is set to the defaultvalue (1). If RemapLink is set to zero (0), the path contained in the link will retain its originalmapping.

l If a soft link exists in a replication set (or ismoved into a replication set) and points to a file ordirectory outside the replication set, the path contained in that link will retain its originalmapping and is not affected by the RemapLink option.

l If a soft link ismoved out of or deleted from a replication set on the source, that link will bedeleted from the target.

l If a soft link to a file is copied into a replication set on the source and the operating systemcopies the file that the link pointed to rather than the link itself, then Double-Take replicatesthe file copied by the operating system to the target. If the operating system does not followthe link, only the link is copied.

l If a soft link to a directory is copied into a replication set on the source and the operatingsystem copies the directory and all of its contents that the link pointed to rather than the linkitself, then Double-Take replicates the directory and its contents copied by the operatingsystem to the target. If the operating system does not follow the link, only the link is copied.

l If any operating system commands, such as chmod or chown, is directed at a soft link onthe source and the operating system redirects the action to the file or directory which thelink references, then if the file or directory referenced by the link is in a replication set, theoperation will be replicated for that file to the target.

l The operating system redirects all writes to soft links to the file referenced by the link.Therefore, if the file referenced by the symbolic link is in a replication set, the write operationwill be replicated to the target.

Chapter 3 Files and folders protection 145

Page 146: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l If you are using hard links, keep inmind the following.l If a hard link exists (or is created) only inside the replication set on the source, having nolocations outside the replication set, the linked file will bemirrored to the target for alllocations and those locationswill be linked if all link locations on the target exist on the samepartition.

l If a hard link crosses the boundaries of a replication set on the source, having locations bothinside and outside the replication set, the linked file will bemirrored to the target for onlythose locations inside the replication set on the source, and those locationswill be linked onthe target if all link locations exist on the same partition.

l If a hard link is created on the source linking a file outside the replication set to a locationinside the replication set, the linked file will be created on the target in the location definedby the link inside the replication set and will be linked to any other locations for that file whichexist inside the replication set.

l If any hard link location ismoved from outside the replication set into the replication set onthe source, the link will not be replicated to the target even if other link locations alreadyexist inside the replication set, but the linked file will be created on the target in the locationdefined by the link.

l If any hard link location existing inside the replication set ismoved within the replication seton the source, themove will be replicated to the target and the link will bemaintained if thenew link location does not cross partitions in the target path.

l If any hard link location existing inside the replication set ismoved out of the replication set,that file or linked location will be deleted on the target.

l If a hard linked file is copied from any location inside or outside the replication set to alocation inside the replication set on the source, the copywill be replicated to the target.

l If a hard linked file has a location in the replication set and any of the operating systemcommands, such as chmod or chown, are directed at that file from a location inside thereplication set, themodification to the file will be replicated to the target. Operations on hardlinks outside of the replication set are not replicated.

l If a hard linked file has a location in the replication set and a write operation is directed atthat file from inside the replication set, the write operation will be replicated to the target.Operations on hard links outside of the replication set are not replicated.

l If any hard link location existing inside the replication set is deleted on the source, that file orlinked location will be deleted from the target.

Chapter 3 Files and folders protection 146

Page 147: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Replication setsA replication set defines the data on a sourcemachine that Double-Take protects. Replication sets aredefined by volumes, directories, files, or wild card combinations. Creatingmultiple replication sets allowsyou to customize sets of data that need to be protected.

When a replication set is created, a series of rules are defined that identify the volumes, directories, files,and/or wild card combinations that will be replicated to the target. Each rule includes:

l Path—The path including volume, drive, directory, file, and/or wild cardl Include—If the specified path is to be included in the files sent to the targetl Exclude—If the specified path is not to be included in the files sent to the targetl Recursive—If the rule should automatically be applied to the subdirectories of the specified path

For example, a replication set rule might be volume\directory\* inc, rec

This specifies that all files contained in the volume\directory path are included in the replication set.Because recursion is set, all files and subdirectories under volume\directory are also included. Acomplete replication set becomes a list of replication set rules.

Replication sets offer flexibility tailoring Double-Take to your environment. For example, multiplereplication sets can be created and saved for a source to define a unique network configuration. Theremay be three replication sets - Critical Data, User Data, andOffsite Data. Critical Data could beconfigured to replicate, in real-time, to an onsite high-availability server. Offsite Data is replicated acrossaWAN and, therefore, is configured to queue changes until a sufficient amount of data is changed tojustify transmission. At that point, the connection ismade and stays active until all the data is transmitted.User Data is not replicated throughout the day, but a nightly changed file mirror copies only blocks ofdata that are different between the source and target server prior to a nightly tape backup operationbeing run on the target server. Each of these replication sets can be automated to transmit as needed,thus protecting your entire environment.

Keep inmind the following noteswhen creating and working with replication sets and connections.

l Limitationsl Replication set rules are limited in lengthmeaning that the entire volume\directory\filenameincluding slashes, spaces, periods, extensions, cannot exceed 259 characters.

l Double-Take canmirror, replicate, verify, and restore paths up to 4094 characters. Pathslonger than 4094 characters will be skipped and logged to the Double-Take log file and theLinux system log.

l Do not name replication sets or select a target location using illegal characters. Illegalcharacters include the following.

l period .l questionmark ?l forward or backward angle bracket < >l colon :l quotationmark "l forward or backward slash \ /l asterisk *l pipe or vertical bar |

Chapter 3 Files and folders protection 147

Page 148: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Error checking and avoidancel Do not connect more than one replication set to the same location on a target. You couldoverwrite or corrupt your data.

l Replication sets contain error checking to avoid inadvertent overwrites of the replication setrules. When replication sets aremodified, a generation number is associated with themodifications. The generation number is incremented anytime themodifications are saved,but the save is not allowed if there is amismatch between the generation number on thesource and the Replication Console. You will be notified that the replication set could not besaved. This error checking safeguards the replication set data in the event that more thanone client machine is accessing the source’s replication sets.

l Double-Take will not replicate the same data from two different replication sets on yoursource. The data will only be replicated from one of the replication sets. If you need toreplicate the same datamore than once, connect the same replication set to multipletargets.

l If you rename the root folder of a connected replication set, Double-Take interprets thisoperation as amove from inside the replication set to outside the replication set. Therefore,since all of the files under that directory have beenmoved outside the replication set andare no longer a part of the replication set, those files will be deleted from the target copy ofthe replication set. This, in essence, will delete all of your replicated data from the target. Ifyou have to rename the root directory of your replication set, make sure that the replicationset is not connected.

l When creating replication sets, keep inmind that when recursive rules have the same type(include or exclude) and have the same root path, the top level recursive rule will takeprecedence over lower level non-recursive rules. For example, if you have /var/dataincluded recursively and /var/data/old included nonrecursively, the top level rule, /var/data/,will take precedence and the rule /var/data/old will be discarded. If the rules are differenttypes (for example, /var/data is included and /var/data/old is excluded), both rules will beapplied as specified.

l Virus protectionl Virus protection software on the target should not scan replicated data. If the data isprotected on the source, operations that clean, delete, or quarantine infected files will bereplicated to the target by Double-Take. If the replicated data on the target must bescanned for viruses, configure the virus protection software on both the source and targetto delete or quarantine infected files to a different directory that is not in the replication set. Ifthe virus software denies access to the file because it is infected, Double-Take willcontinually attempt to commit operations to that file until it is successful, and will not commitany other data until it can write to that file.

Chapter 3 Files and folders protection 148

Page 149: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Creating a replication setBefore you can establish a connection, youmust create a replication set.

1. Highlight a source in the left pane of the Replication Console and select Insert,Replication Setfrom themenu bar. You can also right-click on the source name and selectNew,ReplicationSet.

2. A replication set icon appears in the left pane under the source. By default, it is namedNewReplication Set. Rename the newly inserted replication set with a unique name by typing over thedefault name and pressingEnter. This process is similar to naming a new folder inWindowsExplorer.

3. Expand the tree under the replication set name to view the volume and directory tree for thesource.

The default number of files that are listed in the right pane of the Replication Console is2500, but this is user configurable. A larger number of file listings allows you to seemorefiles in the Replication Console, but results in a slower display rate. A smaller number offile listings displays faster, but may not show all files contained in the directory. To changethe number of files displayed, select File,Options and adjust the File Listings slider barto the desired number.

To hide offline files, such as those generated by snapshot applications, select File,Options and disableDisplay Offline Files. Offline files and folders are denoted by thearrow over the lower left corner of the folder or file icon.

Chapter 3 Files and folders protection 149

Page 150: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

4. Identify the data on the source that you want to protect by selecting volumes, drives, directories,and/or specific files.

Be sure and verify what files can be included by reviewing theReplication capabilities onpage 145.

Replication sets should only include necessary data. Including data such as temporaryfiles, logs, and/or lockswill add unnecessary overhead and network traffic. For example, ifyou are using Samba, make sure that the location of the lock file (lock dir in samba.conf) isnot a location in your Double-Take Availability replication set.

5. After selecting the data for this replication set, right-click the new replication set icon and selectSave. A saved replication set icon will change from red to black.

6. If you need to select a block device for replication, right-click the replication set and selectAddDevice.

7. The block devices configured for Double-Take Availability replication are shown by default.Highlight the device to include in the replication set and clickOK.

If the device you want to include is not displayed, you can clickShow Other Devices toview all deviceswhich are eligible for Double-Take Availability replication. You can select

Chapter 3 Files and folders protection 150

Page 151: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

any of these devices, but you cannot use them for Double-Take Availability replicationuntil they are configured for Double-Take Availability replication. The status no dtloopindicates the device is not configured for Double-Take Availability replication.

Make sure your target has a partitioned device with sufficient space. It should be equal toor greater than the storage of the source device.

The partition size displayedmay not match the output of the Linux df command. This isbecause df shows the size of themounted file system not the underlying partition whichmay be larger. Additionally, Double-Take Availability uses powers of 1024 whencomputing GB, MB, and so on. The df command typically uses powers of 1000 androunds up to the nearest whole value.

8. Repeat steps 6 and 7 for any additional devices.9. Right-click the updated replication set icon and select Save.

Chapter 3 Files and folders protection 151

Page 152: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Creating or modifying replication rules manuallyTheremay be timeswhen you cannot browse for data when creating a replication set. For example, youcan create a replication set rule for a directory or file that does not exist. Since you cannot browse for thelocation, you have to create replication set rule manually. At other times, the data you want to replicatecannot be easily selected from the Replication Console. For example, youmaywant to select all .db filesfrom a specific volume or directory. This taskmay be easier to complete by creating the replication setrule manually. Use the following instructions to create or modify a replication set rule manually.

1. If you do not have a replication set created, you need to create one. Highlight a source in the leftpane of the Replication Console and select Insert,Replication Set from themenu bar. You canalso right-click on the source name and selectNew,Replication Set. A replication set iconappears in the left pane under the source. By default, it is namedNew Replication Set. Renamethe newly inserted replication set with a unique name by typing over the default name andpressingEnter. This process is similar to naming a new folder inWindowsExplorer.

2. Right-click on the replication set icon and select Properties. The Replication Set Propertiesdialog box appears and lists any existing rules. The existing rulesmay have been enteredmanually or selected by browsing the source. Each rule will display the attributes associated it.

l Inc—Include indicates that the specified path is to be included in the files sent to the targetl Exc—Exclude indicates that the specified path is not to be included in the filessent to the target

Chapter 3 Files and folders protection 152

Page 153: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Rec—Recursion indicates the rule should automatically be applied to the subdirectories ofthe specified path. If you do not select this option, the rule will not be applied tosubdirectories.

3. From the Replication Set Properties dialog box, clickAdd.4. Specify a path, wild card, or specific file name. Select the Include,Exclude, and/or Recurse

sub-directories attributes to be applied to this rule and clickOK.5. If you need to select block devices for replication, clickAdd Device. The block devices configured

for Double-Take replication are shown by default. Highlight the device to include in the replicationset and clickOK. If the device you want to include is not displayed, you can clickShow OtherDevices to view all deviceswhich are eligible for Double-Take replication. You can select any ofthese devices, but you cannot use them for Double-Take replication until they are configured forDouble-Take replication. The status no dtloop indicates the device is not configured for Double-Take replication.

6. If you need to edit an existing rule, highlight it and clickEdit.7. If you need to remove a rule, highlight it and clickRemove.8. After the replication set rules have been defined, exit the Replication Set Properties dialog box by

clickingOK. Notice the replication set icon has changed from black to red, indicating changes tothe replication set rules. If you clickCancel, your changeswill not be reflected in the currentreplication set.

9. Right-click the replication set icon and select Save. A saved replication set icon will change fromred to black.

Chapter 3 Files and folders protection 153

Page 154: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Selecting a block device for replicationDouble-Take allows you to select block devices for replication.

1. In the left pane, right-click the replication set that should include the block device and selectAddDevice.

2. The block devices configured for Double-Take replication are shown by default. Highlight thedevice to include in the replication set and clickOK.

If the device you want to include is not displayed, you can clickShow Other Devices toview all deviceswhich are eligible for Double-Take replication. You can select any ofthese devices, but you cannot use them for Double-Take replication until they areconfigured for Double-Take replication. The status no dtloop indicates the device is notconfigured for Double-Take replication.

Make sure your target has a partitioned device with sufficient space. It should be equal toor greater than the storage of the source device.

The partition size displayedmay not match the output of the Linux df command. This isbecause df shows the size of themounted file system not the underlying partition whichmay be larger. Additionally, Double-Take uses powers of 1024 when computing GB, MB,and so on. The df command typically uses powers of 1000 and rounds up to the nearestwhole value.

3. Repeat steps 1 and 2 for any additional devices.

Chapter 3 Files and folders protection 154

Page 155: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Modifying a replication setDouble-Take allows you tomakemodifications to a replication set when you want to change the datayou wish to protect. This allows you to add, remove, or modify any replication set rules without having tocreate a new replication set.

1. In the left pane, highlight the replication set you want to modify and expand the volume anddirectory levels as needed.

2. Modify the items bymarking or clearing the volume, drive, directory, or file check boxes. Notice thereplication set icon has changed from black to red, indicating changes to the replication set rules.

3. After updating the rules for this replication set, right-click the replication set icon and select Save.A saved replication set icon will change from red to black.

If you save changes to a connected replication set, it is recommended that you perform amirror to guarantee data integrity between the source and target machines. A dialog boxwill appear instructing you to disconnect and reconnect the replication set and perform adifferencemirror.

Chapter 3 Files and folders protection 155

Page 156: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Renaming and copying a replication setTo rename or copy a replication set, click once on a highlighted replication set name to edit the field.Specify a unique name and pressEnter. The process is similar to renaming a folder inWindowsExplorer. If the original replication set has not been saved (red icon), the new name replaces the originalname. If the original replication set is saved (black icon), the new name creates a copy of the originalreplication set.

If you save changes to a connected replication set, it is recommended that you perform amirrorto guarantee data integrity between the source and target machines. A dialog boxwill appearinstructing you to disconnect and reconnect the replication set and perform a differencemirror.

Chapter 3 Files and folders protection 156

Page 157: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Calculating replication set sizeWhile Double-Take ismirroring, the right pane of the Replication Console displays statistics to keep youinformed of its progress. If the size of the replication set is determined before themirror is started,Double-Take can display the percentage of the replication set that has beenmirrored in theMirrorStatus column. If the size was not calculated prior to starting themirror, the column displaysMirroring.

1. Right-click on the replication set icon and select Properties. The Replication Set Propertiesdialog box appears.

2. Select theSize tab.

3. If the replication set size has never been determined, clickCalculate. If the replication set haspreviously been determined, the button will be labeledRecalculate. Depending on user activity,the size shownmay not accurately reflect the current size of the replication set. If changes areoccurring to files in the replication set while the calculation is beingmade, the actual sizemaydiffer slightly. The amount of data is determined at the exact time the calculation ismade.

4. ClickOK to return to the Replication Console.

You can also configure the replication set calculation when establishing a connectionthrough the ConnectionManager by selecting Calculate Replication Set size onconnection on theMirroring tab.

If your replication set contains a large number of files, for example, ten thousand or more,youmaywant to disable the calculation of the replication set size so that data will start

Chapter 3 Files and folders protection 157

Page 158: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

beingmirrored sooner. If calculation is enabled, the source calculates the file size before itstartsmirroring. This can take a significant amount of time depending on the number offiles and system performance. Disabling calculation will result in themirror status notshowing the percentage complete or the number of bytes remaining to bemirrored.

Chapter 3 Files and folders protection 158

Page 159: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Exporting and importing a replication setTo help reuse replication sets between servers, you can export an existing replication set on one serverand import it on another.

l Exporting a replication set—Right-click an existing replication set and select Export. Select alocation and file name for the replication set information, and clickSave. If you want to share thereplication set information with other consoles, select a location accessible by other consoles.

l Importing a replication set—Right-click the server where you want to import the replication setand selectNew, Import Replication Set. Locate the replication set information file and clickOpen. By default, the new replication set will have the same name as the original replication set. Ifdesired, modify the name. Press Enter to accept the replication set name. By default, the newreplication set is imported in an unsaved state. An unsaved replication set icon is red. Modify thereplication set definition (include or exclude volumes or files) and then save the replication set byright-clicking on it and selectingSave. A saved replication set icon is black.

Chapter 3 Files and folders protection 159

Page 160: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Deleting a replication setYou can only delete a replication set if it is not currently connected. If the replication set is connected, youmust disconnect the connection and then delete the replication set.

To delete a replication set, right-click the replication set icon and selectDelete. Additionally, you canhighlight the replication set and press theDelete key on the keyboard.

Chapter 3 Files and folders protection 160

Page 161: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Starting replicationStarting replication when establishing a connection is the default and recommended configuration. Ifreplication is not started, data is not added to the queue on the source, and source/target data integrity isnot guaranteed.

To start replication, right-click the connection on the right pane of the Replication Console and selectReplication, Start. After starting replication, you should perform a remirror to guarantee the source andtarget data are identical.

Chapter 3 Files and folders protection 161

Page 162: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Inserting tasks during replicationTask command processing is a Double-Take feature that allows you to insert and run tasks at variouspoints during the replication of data. Because the tasks are user-defined, you can achieve a wide varietyof goals with this feature. For example, youmight insert a task to create a snapshot or run a backup onthe target after a certain segment of data from the source has been applied on the target. This allowsyou to coordinate a point-in-time backup with real-time replication.

Task command processing can be enabled from the Replication Console, but it can only be initiatedthrough the scripting language. See theScripting Guide for more information.

To enable task command processing from the Replication Console, right-click a server in the left pane ofthe Replication Console, select Properties, select theSetup tab, and select Enable Task CommandProcessing.

If you disable this option on a source server, you can still submit tasks to be processed on atarget, although task command processingmust be enabled on the target.

Chapter 3 Files and folders protection 162

Page 163: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

VerificationVerification is the process of confirming that the data on the target is identical to the data on the source.Verification creates a log file detailing what was verified aswell as which files are not synchronized. If thedata is not the same, Double-Take can automatically initiate a remirror. The remirror ensures dataintegrity between the source and target.

l Verifyingmanually on page 164—You can verify your data at any timemanually.l Verifying on a schedule on page 165—You can schedule verification tasks for periodic intervals.l Configuring the verification log on page 167—You can configure how the verification informationis logged.

Differences in files on the source and target should be expected for files and applications thatare in use during the verification process.

Chapter 3 Files and folders protection 163

Page 164: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Verifying manuallyAmanual verification can be run anytime amirror is not in progress.

1. Right-click the connection on the right pane of the Replication Console and select Verify.2. Select the verification options that you would like to perform.

l Verify only—This option verifies the data and generates a verification log, but it does notremirror any files that are different on the source and target.

l Remirror data to the target automatically—This option verifies the data, generates averification log, and remirrors to the target any files that are different on the source.

l Only if the source’s date is newer than the target’s—If you are remirroring your files,you can specify that only files that are newer on the source than the target be remirrored.

If you are using a database application, do not use the newer option unless youknow for certain you need it. With database applications, it is critical that all files, notjust some of them that might be newer, get mirrored.

l Use Checksum comparison to send minimal blocks of data—Specify if you want theverification process to use a block checksum comparison to determine which blocks aredifferent. If this option is enabled, only those blocks (not the entire files) that are different willbe identified in the log and/or remirrored to the target.

Database applicationsmay update files without changing the date, time, or file size.Therefore, if you are using database applications, you should use the blockchecksum comparison to ensure proper verification and remirroring.

3. ClickOK to start the verification.

Chapter 3 Files and folders protection 164

Page 165: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Verifying on a scheduleVerification can be scheduled to occur automatically at periodic intervals.

1. Right-click the connection on the right pane of the Replication Console and selectConnectionManager.

2. Select theVerify tab.

3. Specify when you want to start the initial verification. Select the immediate date and time byclickingNow, or enter a specificDate and Time. The down arrow next toDate displays acalendar allowing easy selection of any date. Time is formatted for any AMor PM time.

4. Mark theReverification Interval check box to repeat the verification process at the specifiedinterval. Specify an amount of time and chooseminutes, hours, or days.

5. Select if you want toRemirror data to the target automatically. When enabled, Double-Takewill verify the data, generate a verification log, and remirror to the target any files that are differenton the source. If disabled, Double-Take will verify the data and generate a verification log, but nofiles will be remirrored to the target.

6. If you are remirroring your files, you can specifyOnly send data if source’s date is newer thanthe target’s date so that only files that are newer on the source than on the target are remirrored.

Chapter 3 Files and folders protection 165

Page 166: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

If you are using a database application, do not use the newer option unless you know forcertain you need it. With database applications, it is critical that all files, not just some ofthem that might be newer, get mirrored.

7. Specify if you want the verification process toUse Checksum to send minimal blocks of datato determine which blocks are different. If this option is enabled, only those blocks (not the entirefiles) that are different will be identified in the log and/or remirrored to the target.

Database applicationsmay update files without changing the date, time, or file size.Therefore, if you are using database applications, you should use the block checksumcomparison to ensure proper verification and remirroring.

8. ClickOK to save the settings.

Chapter 3 Files and folders protection 166

Page 167: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Configuring the verification logA verification log is created on the source during the verification process. The log identifies what isverified aswell as which files are not synchronized.

1. Right-click the source server on the left pane of the Replication Console and select Properties.2. Select the Logging tab.

3. At the top of the window, Folder identifies the location where the log files identified on this tab arestored. By default, the log files are stored in the same directory as the Double-Take program files.

4. Under the Verification section, Filename contains the base log file name for the verificationprocess. The replication set namewill be prepended to the base log file name. For example, sincethe default is DTVerify.log, the verification log for the replication set called UserData would beUserData DTVerify.log.

5. Specify theMaximum Length of the log file. The default is 1048576 bytes (1MB). When the logfile reaches this limit, no additional data will be logged.

6. By default, the log is appended to itself each time a verification process is completed. Clear the

Chapter 3 Files and folders protection 167

Page 168: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Append check box if you do not want to append to the previous log file.

Changesmade to the verification log in theServer Properties, Logging tab will apply toall connections from the current sourcemachine.

7. Specify the Language of the log file. Currently, English is the only available language.8. ClickOK to save the settings.

In the log file, each verification process is delineated by beginning and endmarkers. A list of files that aredifferent on the source and target is provided aswell cumulative totals for the verification process. Theinformation provided for each file is the state of its synchronization between the source and the target atthe time the file is verified. If the remirror option is selected so that files that are different are remirrored,the data in the verify log reflects the state of the file before it is remirrored, and does not report the stateof the file after it is remirrored. If a file is reported as different, review the output for the file to determinewhat is different.

Chapter 3 Files and folders protection 168

Page 169: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Data transmissionDouble-Take data is continuously transmitted to the target machine. Although the datamay be queued ifthe network or target machine is slow, the default transmission setting is to transmit the data as soon aspossible. You canmodify the transmission to suit your environment.

l Stopping, starting, pausing, and resuming transmission on page 170—You canmaintain thesource/target connection, but still control the transmission of data across the network by using themanual transmission controls. If transmission is paused, the data is queued on the source untilyoumanually restart the transmission.

l Scheduling data transmission on page 170—You can set event driven or scheduling criteria todetermine when data is transmitted. Data is queued on the source until the event or schedule ismet. Also, transmission can be stopped by using these criteria. Scheduled transmission optionscan be toggled on and off, allowing you to enable them only when you need to use them.

l Limiting transmission bandwidth on page 175—You can specify bandwidth limitations to restrictthe amount of network bandwidth used for Double-Take data transmissions. Data is queued onthe source until bandwidth is available. Bandwidth limitations can be full-time or scheduled.

l Compressing data for transmission on page 177—You can compress data to reduce the amountof bandwidth needed to transmit Double-Take data.

Chapter 3 Files and folders protection 169

Page 170: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Stopping, starting, pausing, and resuming transmissionTo start, pause, or resume the transmission of data from the source to the target, right-click anestablished connection and select Transmit and the appropriate transmission control.

Scheduling data transmissionUsing the ConnectionManager Transmit tab, you can set start and stop criteria along with a schedulewindow.

Double-Take checks the schedule once every second, and if a user-defined criteria ismet,transmission will start or stop, depending on the option specified.

Any replication sets from a source connected to the same IP address on a target will share thesame scheduled transmission configuration.

1. Right-click the connection on the right pane of the Replication Console and selectConnectionManager.

2. Select the Transmit tab. The Transmit tab contains four limit types:Bandwidth, Start, Stop,andWindow. The transmission options for each limit type are displayed by highlighting aselection in the Limit Type box.

At the top of the Transmit tab dialog box, theEnable Transmission Limiting check box allowsyou to turn the transmission options on or off. You can enable the transmission options bymarkingtheEnable Transmission Limiting check boxwhen you want the options to be applied, but youcan disable the transmission options, without losing the settings, by clearing that check box.

Also at the top of the Transmit tab dialog box, theClear All button, when selected, will remove alltransmission limitations that have been set under any of the limit types. TheClear button will clearthe settings only for the Limit Type selected.

3. When you schedule transmission start criteria, transmission will start when the criteria ismet andwill continue until the queue is empty or a transmission stop criteria ismet. Select theStartoption in the Limit Type box.

Define the start options for Double-Take transmission by using any combination of the followingoptions.

Chapter 3 Files and folders protection 170

Page 171: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Transmission session start—This option establishes a date and time of the day to begintransmitting data. For example, youmaywant to specify a transmission time thatcorresponds to a low bandwidth usage time. Once started, Double-Take will continue totransmit data until the queue is empty or until another limitation stops the transmission.Specify aDate and Time to start transmitting data. The down arrow next to the date fielddisplays a calendar allowing easy selection of any date. The time field is formatted for anyAMor PM time.

l Session Interval—This option begins transmitting Double-Take data at specified intervalsof time. This option is used in conjunction with Transmission session start. For example,if theSession Interval is set to repeat transmission every 30minutes and theTransmission session start is set to begin transmitting at 10 p.m., if the queue is emptiedat 10:20 the transmission will stop. The start criteria is againmet at 10:30 and Double-Takewill begin transmitting any new data in the queue. Specify an interval for additionaltransmissions by indicating a length of time and choosingminutes, hours, or days.

l Queue Threshold (percentage) and Queue threshold (bytes)—If the allocatedamount of queue disk space is in use, Double-Take cannot continue to queue data causingan auto-disconnect and the potential for loss of data. To avoid using the entire queue, youcan configure Double-Take to begin transmitting data to the target when the queue reachesa certain point. This point can be defined as a percentage of the disk queue that must be inuse or the number of bytes in the disk queue. For example, if you specify 40%, when 40% ofthe queue is in use, Double-Take initiates the transmission process and sends the data inthe queue to the target machine. The transmission stopswhen the queue is empty or aDouble-Take stop transmission criteria ismet. Or youmight set a queue threshold of 500

Chapter 3 Files and folders protection 171

Page 172: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

MB. Double-Take will wait until there is 500MB of data in the queue and then begintransmitting the data. Like other start criteria, Double-Take continues transmitting until thequeue is empty or a Double-Take stop criteria ismet. Specify a percentage of the diskqueue and systemmemory that must be in use to initiate the transmission process, and/orspecify the number of bytes that must be in the source queue and systemmemory to initiatethe transmission process.

A Transmission Session Start setting will override any other start criteria. Forexample, if you set the Transmission Session Start and theQueue Threshold,transmission will not start until you reach the indicated start time.

4. Schedule any desired stop criteria to stop transmission after a transmission start criteria hasinitiated the transmission. If you do not establish a stop criteria, transmission will end when thequeue is empty. Select theStop option in the Limit Type box.

Define the stop options to stop Double-Take transmissions by using either or both of the followingoptions.

l Time Limit—The time limit specifies themaximum length of time for each transmissionperiod. Any data that is not sent during the specified time limit remains on the source queue.When used in conjunction with the session interval start option, you can explicitly definehow often data is transmitted and how long each transmission lasts. Specify themaximumlength of time that Double-Take can continue transmitting by indicating a length of time and

Chapter 3 Files and folders protection 172

Page 173: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

choosingminutes, hours, or days.l Byte Limit—The byte limit specifies themaximumnumber of bytes that can be sent beforeending the transmission session.When the byte limit ismet, Double-Take will automaticallystop transmitting data to the target. Any data that still remainswaits in the source queueuntil the transmission is restarted.When used in conjunction with a session start option, youcan explicitly define how much data is being sent at a given time. Specify themaximumnumber of bytes that can be sent before ending the Double-Take transmission.

The transmission start and stop criteria should be used in conjunction with eachother. For example, if you set theQueue Threshold equal to 10MB and theByteLimit equal to 10MB, a network connection will be established when there is 10MB of data in the queue. The data will be transmitted and when the 10MB ByteLimit is reached, the network connection closes. This is useful in configurationswheremetered charges are based on connection time.

5. Schedule a transmission window to establish a period of availability for all Double-Taketransmissions. You can specify a begin and end time for all Double-Take transmissions.When atransmission window is in effect, all other start and stop criteria are bound by this window. Thismeans that Double-Take will never transmit data outside of an established window, regardless ofother transmission settings. For example, if you set a window of availability from 9 p.m. to 4 a.m.and a start option to initiate transmission at 5 a.m., the window option will override the start optionand no data will be sent at 5 a.m. Select theWindow option in the Limit Type box.

Setting a transmission window by itself is not sufficient to start a transmission. You stillneed to set a start criteria within the window.

Define a window to control Double-Take transmissions by enabling the feature and thenspecifying both window options.

Chapter 3 Files and folders protection 173

Page 174: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Enable Transmission Window—This option specifies whether a transmission window isin use.

l Open window time—Specifies the time, formatted for AM or PM, when the transmissionwindow will open, allowing transmission to begin.

l Close window time—Specifies the time, formatted for AM or PM, when the transmissionwindow will close, stopping all transmission.

6. ClickOK to save the settings.

Chapter 3 Files and folders protection 174

Page 175: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Limiting transmission bandwidthUsing the ConnectionManager Transmit tab, you can set start and stop criteria along with a schedulewindow.

Double-Take checks the schedule once every second, and if a user-defined criteria ismet,transmission will start or stop, depending on the option specified.

Any replication sets from a source connected to the same IP address on a target will share thesame scheduled transmission configuration.

1. Right-click the connection on the right pane of the Replication Console and selectConnectionManager.

2. Select the Transmit tab. The Transmit tab contains four limit types:Bandwidth, Start, Stop,andWindow. The transmission options for each limit type are displayed by highlighting aselection in the Limit Type box.

At the top of the Transmit tab dialog box, theEnable Transmission Limiting check box allowsyou to turn the transmission options on or off. You can enable the transmission options bymarkingtheEnable Transmission Limiting check boxwhen you want the options to be applied, but youcan disable the transmission options, without losing the settings, by clearing that check box.

Also at the top of the Transmit tab dialog box, theClear All button, when selected, will remove alltransmission limitations that have been set under any of the limit types. TheClear button will clearthe settings only for the Limit Type selected.

3. Select theBandwidth option in the Limit Type box. Mark the Limit Bandwidth check box toenable the bandwidth limiting features. Define the bandwidth available for Double-Taketransmission by using either of the following options.

Chapter 3 Files and folders protection 175

Page 176: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Percentage—Specify the percentage of bandwidth to be used for Double-Taketransmissions and the total bandwidth capacity that is available.

l Transfer Rate—Specify the number of kilobits to send every second.

The only value that is persistently stored is the number of kilobits per second.Whenthe page is refreshed, the percentage and available bandwidth capacitymay not bethe same value that you entered. Double-Take changes these values to themaximum values for the smallest possible link.

4. ClickOK to save the settings.

Chapter 3 Files and folders protection 176

Page 177: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Compressing data for transmissionTo help reduce the amount of bandwidth needed to transmit Double-Take data, compression allows youto compress data prior to transmitting it across the network. In aWAN environment this provides optimaluse of your network resources. If compression is enabled, the data is compressed before it is transmittedfrom the source.When the target receives the compressed data, it decompresses it and then writes it todisk. On a default Double-Take installation, compression is disabled.

Any replication sets from a source connected to the same IP address on a target will share thesame compression configuration.

Keep inmind that the process of compressing data impacts processor usage on the source. If you noticean impact on performance while compression is enabled in your environment, either adjust to a lowerlevel of compression, or leave compression disabled. Use the following guidelines to determine whetheryou should enable compression:

l If data is being queued on the source at any time, consider enabling compression.l If the server CPU utilization is averaging over 85%, be cautious about enabling compression.l The higher the level of compression, the higher the CPU utilization will be.l Do not enable compression if most of the data is inherently compressed. Many image (.jpg, .gif)andmedia (.wmv, .mp3, .mpg) files, for example, are already compressed. Some images files,such as .bmp and .tif, are uncompressed, so enabling compression would be beneficial for thosetypes.

l Compressionmay improve performance even in high-bandwidth environments.l Do not enable compression in conjunction with aWAN Accelerator. Use one or the other tocompressDouble-Take data.

Use the following instructions for setting compression.

1. Right-click the connection on the right pane of the Replication Console and select ConnectionManager.

2. Select theCompression tab.

Chapter 3 Files and folders protection 177

Page 178: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

3. By default, compression is disabled. To enable it, select Enable Compression.4. Depending on the compression algorithms available for your operating system, youmay see a

slider bar indicating different compression levels. Set the level fromminimum tomaximumcompression to suit your needs.

5. ClickOK to save the settings.

Chapter 3 Files and folders protection 178

Page 179: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

FailoverFailover is the process in which a target stands in for a failed source. As a result, user and applicationrequests that are directed to the failed source are routed to the target.

Double-Takemonitors the source status by tracking network requests and responses exchangedbetween the source and target. When amonitored sourcemisses a user-defined number of requests,Double-Take assumes that themachine has failed. Double-Take then prompts the networkadministrator to initiate failover, or, if configured, it occurs automatically.

The failover target assumes the network identity of the failed source.When the target assumes theidentity of the source, user and application requests destined for the sourcemachine or its IP address(es) are routed to the target.

When partnered with the Double-Take data replication capabilities, failover routes user and applicationrequests with minimal disruption and little or no data loss. In some cases, failover may be used withoutdata replication to ensure high availability on amachine that only provides processing services, such asa web server.

Failover can be configured to stand in for one or more IP addresses associated with different NICs onthe source. Each IP address can be added to a specific target NIC making NIC configuration veryflexible. For example, a single NIC on the sourcemay have one or more IP addresses assigned to it. Ifthat source or the NIC fails, all traffic from the source is directed to the target. If there aremultiple NICson the source, the target can assume the traffic from all of the addresses. Additional NICs on the targetincrease flexibility and control. Secondary target NICs can assume the traffic from a failed source NICwhile normal target traffic can continue to use the primary target NIC.

Failback is the process in which the target releases the source identity so that the source can be broughtback onto the network.

l Configuring failover monitoring on page 180l Editing failover monitoring configuration on page 187l Monitoring failover monitoring on page 188l Failing over on page 191l Removing failover monitoring configuration on page 191

Chapter 3 Files and folders protection 179

Page 180: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Configuring failover monitoringBefore beginning your failover configuration, review your IP address and subnet configuration on thesource. Because of limitations in the way the Linux kernel handles IP address aliases, you will not beable tomix subnets on the eth0 network interface. Failover should not cause problems in thisconfiguration, but you will lose IP addresses during failback. Therefore, if youmust mix subnets on asingle interface, use eth1 or higher.

1. The Failover Control Center can be started fromwithin the Replication Console or from theWindows desktop.

l From the Replication Console, select Tools, Failover Control Center.l From theWindows desktop, select Start, Programs,Double-Take for Linux,Availability,Double-Take Failover Control Center.

2. Select a failover target from the Target Machine list box.

If the target you need is not listed, clickAdd Target andmanually enter a name or IPaddress (with or without a port number). You can also select theBrowse button to searchfor a target machine name. ClickOK to select the target machine and return to theFailover Control Center main window.

3. ClickLogin to login to the selected target.4. Select a sourcemachine tomonitor by clickingAdd Monitor. The Insert SourceMachine dialog

box appears in front of theMonitor Settings dialog box.5. On the Insert SourceMachine dialog, specify your sourcemachine by either of the following

methods.

l Type the name of themachine that you want to monitor inMachine Name(s) and clickOK.l ClickCustom. Enter the name of the server and click Add. Specify the IP address andsubnet mask of the specified server and clickOK. ClickOK again.

The Insert SourceMachine dialog closes and theMonitor Settings dialog remains open with yoursource listed in theNames to Monitor tree.

6. In theNames to Monitor tree, locate and select the IP addresses on the source that you want tomonitor.

7. Highlight an IP address that you have selected for monitoring and select a Target Adapter that

Chapter 3 Files and folders protection 180

Page 181: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

will assume that IP address during failover. Repeat this process for each IP address that is beingmonitored.

Current IP Addresses displays the IP address(es) currently assigned to the selectedtarget adapter.

8. Highlight an IP address that you have selected for monitoring and select aMonitor Interval. Thissetting identifies the number of seconds between themonitor requests sent from the target to thesource to determine if the source is online. Repeat this step for each IP address that is beingmonitored.

9. Highlight an IP address that you have selected for monitoring and select theMissed Packets.This setting is the number of monitor replies sent from the source to the target that can bemissedbefore assuming the sourcemachine has failed. Repeat this step for each IP address that is beingmonitored.

To achieve shorter delays before failover, use lowerMonitor Interval andMissedPackets values. Thismay be necessary for IP addresses onmachines, such as a webserver or order processing database, whichmust remain available and responsive at alltimes. Lower values should be used where redundant interfaces and high-speed, reliablenetwork links are available to prevent the false detection of failure. If the hardware doesnot support reliable communications, lower values can lead to premature failover. Toachieve longer delays before failover, choose higher values. Thismay be necessary for IPaddresses on slower networks or on a server that is not transaction critical. For example,failover would not be necessary in the case of a server restart.

10. Highlight the source name and specify the Items to Failover, which identifies which sourcecomponents you want to failover to the target.

l IP Addresses—If you want to failover the IP addresses on the source, enable this optionand then specify the addresses that you want to failover. When the source and target are

Chapter 3 Files and folders protection 181

Page 182: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

on the same subnet, generally a LAN environment, you should failover the IP address. Ifthe source and target are on different subnets, generally aWAN environment, you shouldnot failover the IP address. SeeWAN considerations on page 183 for options on handlingWAN failover.

l Monitored only—Only the IP address(es) that are selected for monitoring will befailed over.

l Include Unmonitored—All of the IP address(es) will be failed over.

If you aremonitoringmultiple IP addresses, IP address conflictsmay occurduring failover when the number of IP addresses that trigger failover is lessthan the number of IP addresses that are assumed by the target duringfailover. For example, if a source has four IP addresses (three public and oneprivate), and two of the three public addresses aremonitored, but all threepublic addresses are configured to failover, a conflict could occur. If thesource fails, there is no conflict because all of the IP addresses have failedand no longer exist. But if the failure only occurs on one of themonitoredaddresses, the other two IP addresses are still affected. If all of theaddresses are failed over, these addresses then exist on both the source andthe target. Therefore, when a sourcemachine has fewer IP addresses thattrigger failover than IP addresses that will be failed over, there is a risk of anIP address conflict.

11. By default,Manual Intervention is enabled, allowing you to control when failover occurs. Whena failure occurs, a prompt appears in the Failover Control Center and waits for you tomanuallyinitiate the failover process. Disable this option only if you want failover to occur immediately whena failure occurs.

12. If you are using any failover or failback scripts, clickScripts and enter the path and filename foreach script type. Scriptsmay contain any valid Linux command, executable, or script file.Examples of functions specified in scripts include stopping daemons on the target before failoverbecause theymay not be necessary while the target is standing in for the source, stoppingdaemons on the target that need to be restarted with the source’smachine name and IP address,starting daemons or loading applications that are in an idle, standbymodewaiting for failover tooccur, notifying the administrator before and after failover or failback occurs, stopping daemonson the target after failback because they are no longer needed, stopping daemons on the targetthat need to be restarted with the target machine’s original name and IP address, and soon.Specify each script that you want to run and the following options, if necessary.

13. If you want to delay the failover or failback processes until the associated script has completed,mark the appropriate check box.

14. If you want the same scripts to be used as the default for futuremonitor sessions, mark theappropriate check box.

15. ClickOK to return to theMonitor Settings dialog box.16. ClickOK on theMonitor Settings dialog box to save your monitor settings and beginmonitoring for

a failure.

Chapter 3 Files and folders protection 182

Page 183: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

WAN considerationsWhen the source and target are on the same subnet, generally a LAN environment, you should failoverthe IP address. However, if the source and target are on different subnets, generally aWAN environment, you should not failover the IP address. You have several options for handlingWAN failover.

l DNS updates—You can script DNS updates tomodify, at failover time, the source server'sDNS A records to have the IP address of the target. When clients resolve a name to an IPaddress, theywill resolve to the target IP address. Depending on the domain size and howDNS updates are propagated, it may take several minutes or even hours for the updates tocomplete.

l Reconfigure routers using a failover script—You can automatically reconfigure routersusing a failover script to move the source's subnet from the source's physical network to thetarget's physical network. Since the route to the source's subnet will be changed at failover, thesource server must be the only system on that subnet, which in turn requires all servercommunications to pass through a router. Additionally, it may take several minutes or even hoursfor routing tables on other routers throughout the network to converge.

l VPN infrastructure—AVPN infrastructure allows your source and target to be on the samesubnet, in which case IP address failover will work the same as a LAN configuration.

Scripting example using the BIND DNS client

1. Install the BIND DNS client on the target server, if it is not already installed.2. Create a PATH statement on the target for the BIND directory to ensure that it runs every time the

executable is called.3. Update the Double-Take daemon on the target to use a domain account that has rights to modify

BIND DNS. You will have to stop and restart the daemon for changes to the user account to takeeffect.

4. Create a failover script with the following command. Specify this script for post-failover.

nsupdate "dnsover"

5. Create a file called dnsover and add the following lines. This is the file called by your post-failoverscript.

# Substitute your source name, target name, and target IP address

update delete source_server_name.fully_qualified_domain.comupdate add target_server_name.fully_qualified_domain.com 86400 A target_server_IPsend

6. Create a failback script with the following command. Specify this script for post-failback.

nsupdate "dnsback"

7. Create a file called dnsback and add the following lines. This is the file called by your post-failbackscript.

Chapter 3 Files and folders protection 183

Page 184: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

# Substitute your target name, source name, and source IP addressupdate delete target_server_name.fully_qualified_domain.com Aupdate add source_server_name.fully_qualified_domain.com 86400 A source_server_IPsend

When failover and failback occur, the failover and failback scripts will automatically trigger DNS updates.

Chapter 3 Files and folders protection 184

Page 185: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Protecting NFS exportsNFS exportsmust be configured for failover through the failover scripts or createdmanually on thetarget after failover.

1. Start the Double-Take daemon on the source.2. Stop and restart the NFS daemon on the source. The Double-Take daemonmust be running

before the NFS daemon in order for replication operations to be captured.3. On your target, set the NFS daemon tomanual startup. This allows the failover script to control

when the daemon starts on the target.4. Create a replication set on the source that includes /etc/exports and the shared data.5. Connect the replication set using the ConnectionWizard or the ConnectionManager.6. Add the following to your post-failover script.

service nfs start

7. If necessary, update DNS.

After failover, the NFS daemonwill automatically be started by the post-failover script. If your clients seea stale file handle error message when attempting to access an export, theywill need to reconnect to it.

Chapter 3 Files and folders protection 185

Page 186: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Protecting Samba sharesA share is any local volume, drive, or directory resource that is exported and shared across a network.Samba sharesmust be configured for failover through the failover scripts or createdmanually on thetarget.

1. Start the Double-Take daemon on the source.2. Stop and restart the Samba daemon on the source. The Double-Take daemonmust be running

before the Samba daemon in order for replication operations to be captured.3. On your target, set the SMB andWinBind daemons tomanual startup. This allows the failover

script to control when the daemons start on the target.4. Create a replication set on the source that includes /etc/SAMBA/samba_conf and the shared

data.5. Connect the replication set using the ConnectionWizard or the ConnectionManager.6. Add the following to your post-failover script.

service smb start

7. If necessary, update DNS.

After failover, the daemonswill automatically be started by the post-failover script. If your clients see anaccess denied or share not found error message when attempting to access a share, theywill need toremount the share.

Chapter 3 Files and folders protection 186

Page 187: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Editing failover monitoring configurationIf you want to edit themonitor settings for a source that is currently beingmonitored, highlight that sourceon theMonitoredMachines tree on themain Failover Control Center screen and clickEdit. TheMonitorSettings dialog boxwill open. SeeConfiguring failover monitoring on page 180.

Chapter 3 Files and folders protection 187

Page 188: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Monitoring failover monitoringSince it can be essential to quickly know the status of failover monitoring, Double-Take offers variousmethods for monitoring failover monitoring.When the Failover Control Center is running, you will seefour visual indicators:

l The Failover Control Center Time to Fail counterl The Failover Control Center status bar located at the bottom of the windowl The Failover Control Center colored bullets to the left of each IP address and sourcemachinel TheWindows desktop icon tray containing a failover icon

You canminimize the Failover Control Center and, although it will not appear in your Windowstaskbar, it will still be active and the failover icon will still appear in the desktop icon tray.

Chapter 3 Files and folders protection 188

Page 189: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

The Failover Control Center does not have to be running for failover to occur.

The following table identifies how the visual indicators change when the source is online.

Time to Fail Countdown

The Time to Fail counter is counting down and resetting each time a response isreceived from the sourcemachine.

Status Bar

The status bar indicates that the target machine ismonitoring the sourcemachine.

Colored Bullets

The bullets are green.

When the Time to Fail value has decreased by 25% of the entire timeout period, thebullet changes from green to yellow, indicating that the target has not received aresponse from the source. The yellow bullet is a caution signal. If a response from thesource is received, the countdown resets and the bullets change back to green. If thecountdown reaches zero without the target receiving a response from the source,failover begins.

Desktop Icon Tray

TheWindows desktop icon tray contains a failover icon with red and green computers.

The following table identifies how the visual indicators change when the source fails and failover isinitiated.

Time to Fail Countdown

The Time to Fail countdown value is 0.

Status Bar

The status bar displays the sourcemachine and IP address currently being assumedby the target.

Colored Bullets

The bullets are red.

Chapter 3 Files and folders protection 189

Page 190: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Desktop Icon Tray

TheWindows desktop icon tray contains a failover icon with red and green computers.

The following table identifies how the visual indicators change when failover is complete.

Time to Fail Countdown

The Time to Fail counter is replaced with a failedmessage.

Status Bar

The status bar indicates that monitoring has continued.

Colored Bullets

The bullets are red.

Desktop Icon Tray

TheWindows desktop icon tray contains a failover icon with a red computer.

Chapter 3 Files and folders protection 190

Page 191: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Failing overThe failover process, including script processing, can be tested at any time. To force unavailability,disconnect the network cable from amonitoredmachine, wait for the Time to Fail counter to decreaseto zero and failover begins. To avoid the countdown delay, highlight themonitoredmachine name in theFailover Control Center window and select Failover.

IfManual Intervention is enabled, the Failover Control Center will prompt you when a failure occurs.

If the Failover Control Center is not running at the time the failure occurs, themanualintervention dialog boxwill appear the next time the Failover Control Center is started.

When a failure occurs, an alert is forwarded to the Linux system log. You can then start theFailover Control Center and respond to themanual intervention prompt.

If SNMP is installed and configured, an SNMP trap is also generated.When using a third-partySNMPmanager, an e-mail or page can be generated to notify you of the failure.

Files that were open or being accessed at the time of failover will generate Stale NFS file handleerror messages. Remount the NFS export to correct this error.

ClickCancel to abort the failover process. If necessary, you can initiate failover later from the FailoverControl Center. ClickOK to proceed with failover.

Removing failover monitoring configurationIf you want to discontinuemonitoring a source, highlight that machine on theMonitoredMachines treeon themain Failover Control Center screen and clickRemove Monitor. No additional dialog boxeswillopen.

Chapter 3 Files and folders protection 191

Page 192: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Failback and restorationFailover occurred because the target wasmonitoring the source for a failure, and when a failureoccurred, the target stood in for the source. User and application requests that were directed to thefailed source are routed to the target.

While the users are accessing their data on the target, you can repair the issue(s) on the source. Beforeusers can access the source again, you will need to restore the data from the target back to the sourceand perform failback. Failback is the processwhere the target releases the source identity it assumedduring failover. Once failback is complete, user and application requests are no longer routed to thetarget, but back to the source.

Ideally, you want to restore your data from the target back to the source before you failback. This allowsusers who are currently accessing their data on the target because of failover to continue accessing theirdata. Restoration before failback reduces user downtime. The other method allows you to failback firstand then restore the data from the target to the source. Thismethodmay be easier in some situations,but usersmay experience longer downtime, depending on the amount of data to be restored, becausetheywill be unable to access their data during both the restoration and the failback processes.

l Restoring then failing back on page 193l Failing back then restoring on page 197

Chapter 3 Files and folders protection 192

Page 193: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Restoring then failing backUse these instructions to restore your data first and then failback.

1. Resolve the problem(s) on the source that caused it to fail. If you have to rebuild your source, usea unique identity.

2. Stop any applications that were failed over that may be running on your source. The filesmust beclosed on the source so that updated files from the target will successfully overwrite the files onthe source during the restoration.

3. Modify the source so that it can be brought onto the network with a new, unique IP address or onethat was not failed over. It needs to be able to exist on the network without an IP address conflictand communicate with the target.

4. At this point, confirm you have the following configuration.l Your target is standing in for your source because of failover, and users are accessing theirdata from the target.

l Your source is back online with a unique IP address.l The source and target can communicate with each other.l All applications on the source are stopped.

5. From your target, confirm the Replication Console is communicating with the source using thenew, unique IP address.

a. From the Replication Console on the target, right-click the source and selectRemove.b. Depending on your configuration, the sourcemay be automatically inserted back into the

Replication Console. If it is not, select Insert, Server. Specify the source server by the newIP address and clickOK.

6. Disconnect the connection from the original source to the target, if it still exists.7. Begin your restoration process.

a. From the Replication Console, select Tools,Restoration Wizard.b. Review theWelcome screen and clickNext to continue.

At any time while using the RestorationWizard, clickBack to return to previousscreens and review your selections.

c. Select the target that contains the current copy of the data that you want to restore and clickNext.

d. Select the original source orAlternate, if your original source is not listed. This optionidentifies to the target which data set you are trying to restore so that the appropriatereplication sets can be presented to you.

e. ClickNext to continue.f. Specify if you want to use an existing replication set or create a new one. This replication

set will be used to connect from the target to the source.l Use this replication set—If you choose to use an existing replication set, specifythe name of that replication set by selecting it from the pull-downmenu. You will havean opportunity to modify the replication set definition.

Chapter 3 Files and folders protection 193

Page 194: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Create a new replication set with this name—If you choose to create a newreplication set, specify a replication set name.With this option, you will need to definethe data to be restored.

g. ClickNext to continue.h. A tree display appears identifying the data available for restoration. Mark the check box of

the volumes, directories, and/or files you want to restore. Keep inmind that if you excludevolumes, folders, and/or files that were originally replicated, it may compromise the integrityof your applications or data.

i. ClickNext to continuej. Select the new source server. This is the server where the data from the target will berestored. Thismay be the original source server or a new server. ClickNext to continue.

k. Select your network route to the new source, which includes the IP address and portnumber. Also select the location on the new source for the restored data. If you want to seta customized path, click in the field under Source Path to edit the location.

l. ClickNext to continue.m. Specify the restoration options that you want to use.

Chapter 3 Files and folders protection 194

Page 195: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Replicate data during the restoration connection—This option allows you toreplicate on-going data changes during and after the restorationmirror is performed.Use this option if the source data on the target will continue to change during therestoration process. You do not need to use this option if the source data on thetarget is not changing. If you do not select this option, any data changes that mightoccur on the target after the restoration process is initiated will not be transmitted tothe source. If you do select this option, youmust configure replication on the targetprior to initiating the restoration process.

l Restore replication set definition to new source—This option restores a copy ofthe replication set database on the target to the new source.

l Overwrite existing data during restore—This option restores all existing files byoverwriting them and writes any files that do not exist. If this option is disabled, onlyfiles that do not exist on the new source will be restored.

l Only if backup copy's date is more recent—This option restores onlythose files that are newer on the target than on the new source. The entire fileis overwritten with this option.

If you are using a database application, do not use the newer optionunless you know for certain you need it. With database applications, itis critical that all files, not just some of them that might be newer, getrestored.

l Use Checksum comparison to send minimal blocks of data—Specify ifyou want the restoration process to use a block checksum comparison todetermine which blocks are different. If this option is enabled, only thoseblocks (not the entire files) that are different will be restored to the new source.

Chapter 3 Files and folders protection 195

Page 196: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

To ensure data integrity, the replicate during restoration and overwriteexisting data options are dependent on each other. If you want to enablereplication, overwrite data will automatically be enabled. If you disable theoption to overwrite data, replication will automatically be disabled.

l Use alternate target files for executables that may be in use—If you haveexecutables that may be in use during the restoration, you can have Double-Takecreate and update an alternate file during the restoration. Once themirroring andreplication operations have been completed, the alternate file will be renamed to theoriginal file. This processwill reduce the speed of your restoration, so it should onlybe used if executablesmay be in use.

n. Review your selections and click Finish to begin the restoration.8. Monitoring the restoration connection and after theMirror Status is Idle, schedule a time for

failback. User downtimewill begin once failback is started, so select a time that will haveminimaldisruption on your users.

9. When you are ready, begin the failback process.a. Stop user access to the target.b. In the Replication Console, watch the restoration connection until activity has ended and

replication is in aReady state. This will happen as the final data in queue, if any, is appliedon the source. The replicationReady state indicates replication is waiting for new incomingdata changes.

c. Disconnect the restoration connection.d. Open the Failover Control Center.e. Select the original target that is currently standing in for the original failed source.f. Highlight the failed source and click Failback. The user downtime starts now. If you have a

pre-failback script configured, it will be started.g. When failback is complete, the post-failback script, if configured, will be started.When the

script is complete, you will be prompted to determine if you want to continue failovermonitoring, do not select either option. Leave the prompt dialog box open as is.

10. On the source, modify the identity back to the original source IP address.11. Confirm the Replication Console is communicating with the source using the original IP address.

a. Right-click the source and selectRemove.b. Depending on your configuration, the sourcemay be automatically inserted back into the

Replication Console. If it is not, select Insert, Server. Specify the source server by theoriginal IP address and clickOK.

12. At this time, you can go back to the dialog box in the Failover Control Center. SelectContinue orStop to indicate if you want to continuemonitoring the source. After you have selected whether ornot to continuemonitoring the source, the source post-failback script, if configured, will be started.

The sourcemust be online and Double-Takemust be running to ensure that the sourcepost-failback script can be started. If the source has not completed its boot process, thecommand to start the script may be lost and the script will not be initiated.

At this time, you can start any applications and allow end-users to access the data.

Chapter 3 Files and folders protection 196

Page 197: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Failing back then restoringUse these instructions to failback first and then restore your data.

1. Resolve the problem(s) on the source that caused it to fail. If you have to rebuild your source,make sure you use the same identity as the original source configuration.

2. Because you do not want your users accessing the source or its data until newer data from thetarget can be restored, deny access to user logins by setting /etc/nologin. See your Linuxdocumentation for details on creating this file.

3. Stop any applications that may be running on your source. The filesmust be closed on the sourceso that updated files from the target will overwrite the files on the source during the restoration.

4. From the Failover Control Center, select the target that is currently standing in for the failedsource.

5. Select the failed source and click Failback. The user downtime starts now. If you have a pre-failback script configured, it will be started.

6. When failback is complete, the post-failback script, if configured, will be started.When the script iscomplete, you will be prompted to determine if you want to continuemonitoring the source. SelectContinue or Stop to indicate if you want to continuemonitoring the source. After you haveselected whether or not to continuemonitoring the sourcemachine, the source post-failbackscript, if configured, will be started.

The sourcemust be online and Double-Takemust be running to ensure that the sourcepost-failback script can be started. If the source has not completed its boot process, thecommand to start the script may be lost and the script will not be initiated.

7. From the Replication Console, select Tools,Restoration Manager.

Chapter 3 Files and folders protection 197

Page 198: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

8. Identify theOriginal Sourcemachine. This is your sourcemachine where the data originallyresided.

9. Select theRestore Frommachine. This is the target machine where the copy of the data isstored.

10. Replication Set contains the replication set information stored on the target machine (themachine inRestore From). If no replication sets are available, the list will be blank. Select thereplication set that corresponds to the data that you need to restore.

11. Select theRestore Tomachine. This is your source where the updated data from the target willbe sent.

12. Select theUse Backup Replication Set check box to use the target’s copy of the replication setdatabase for the restoration. If this check box is not marked, you will be accessing the replicationset information from the source.

13. Select theRestore Replication Set check box to restore the target’s copy of the replication setdatabase to the source during the restoration process.

14. Select theRoute on the target. This is the IP address and port on the target that the data will betransmitted through. This allows you to select a different route for Double-Take traffic. Forexample, you can separate regular network traffic and Double-Take traffic on amachine withmultiple IP addresses.

15. TheRestore To Server Path andRestore From Server Path pathswill automatically bepopulated when the replication set is selected. The restore to path is the directory that is the

Chapter 3 Files and folders protection 198

Page 199: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

common parent directory for all of the directories in the replication set. If the replication set crossesvolumes, then there will be a separate path for each volume. The restore from path is the path onthe target server where the replicated files are located.

Restoring across a NAT router requires the ports to be the same as the originalconnection. If the ports have beenmodified (manually or reinstalled), youmust set theport numbers to the same values as the last valid source/target connection.

16. Select the restoration conditionals that you want to use.l Overwrite existing data during restore—This option restores all existing files byoverwriting them. Any files that do not exist on the source are written also. If this option isdisabled, only files that do not exist on the source will be restored.

l Only if backup copy's date is more recent—This option restores only those files thatare newer on the target than on the source. The entire file is overwritten with this option.

If you are using a database application, do not use the newer option unless youknow for certain you need it. With database applications, it is critical that all files, notjust some of them that might be newer, get mirrored.

l Use Checksum comparison to send minimal blocks of data—Specify if you want therestoration process to use a block checksum comparison to determine which blocks aredifferent. If this option is enabled, only those blocks (not the entire files) that are different willbe restored to the source.

17. If you want to configure orphan files, click theOrphans tab. The same orphan options areavailable for a restoration connection as a standard connection.

18. ClickRestore to begin the restoration.

After the restoration is complete, the restoration connection will automatically be disconnected and thereplication set deleted. At this time, you can start any applications and allow end-users to access thedata on the source.

Chapter 3 Files and folders protection 199

Page 200: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Server settingsMost of the Double-Take server settings are located in the Replication Console Server Properties dialogbox. To access this dialog box, right-click a server in the left pane of the Replication Console and selectProperties. The Server Properties dialog box containsmultiple tabswith the Double-Take serversettings. For information on the server settings not available through the Replication Console, see theScripting Guide.

This section contains the following topics, each corresponding to a tab in the Server Properties dialogbox.

l Identifying a server on page 201l Licensing a server on page 203l Configuring server startup options on page 206l Configuring network communication properties for a server on page 208l Queuing data on page 129l Configuring source data processing options on page 213l Configuring target data processing options on page 215l Specifying the Double-Take database storage files on page 216l Specifying file names for logging and statistics on page 217l E-mailing systemmessages on page 105

Chapter 3 Files and folders protection 200

Page 201: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Identifying a serverFrom the Replication Console, you can see server identity information.

1. Right-click a server on the left pane of the Replication Console.2. Select Properties3. Select theGeneral tab.

4. Specify the server identity information. Some of the fields are informational only.l Nickname—A nickname is saved in the Replication Console workspace, therefore, it onlyappears in the Replication Console on this server. It is not communicated across thenetwork. If you export a workspace and use it on another Double-Take server, the servernicknamewill appear there also.

l Machine—This is the actual server name. This field is not modifiable.l Addresses—The IP address(es) for this server are listed in this field. This information isnot modifiable and is displayed for your information. Themachine’s primary address islisted first.

Chapter 3 Files and folders protection 201

Page 202: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Client Transmit Port—This field displays the port that the Replication Console uses tosend commands to a server. This port cannot bemodified.

l Discovery Method—This field indicates themethod in which the Replication Consoleidentifies the Double-Take server.

l Manual—ADouble-Take server wasmanually inserted into the Replication Consoleserver tree.

l Broadcast Heartbeat—ADouble-Take server is broadcasting Double-Takeheartbeats.

l Operating System—The server’s operating system version is displayed.l Double-Take Version Information—TheDouble-Take version number and buildnumber are displayed.

5. ClickOK to save the settings.

Chapter 3 Files and folders protection 202

Page 203: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Licensing a serverFrom the Replication Console, you canmanage your license keys. The license key is the Double-Takelicense which is required on every Double-Take server. The license key is a 24 character, alpha-numerickey. You can change your license keywithout reinstalling, if your license changes. There are differentlicenses available.

l Evaluation—An evaluation license has an expiration date built into the license key.When thelicense expires, the software will no longer function. The same evaluation licenses can be used onmultiple machines on a network.

l Single—A single license is available on a per-machine basis. Each server is required to have aunique license whether it is functioning as a source, target, or both. A single license can only beused on one server on a network.

l Site—A site license is available to register everymachine with the same license. This license isdesigned to be used onmultiple servers on a network.

To prevent Double-Take from being used illegally onmultiple servers, youmay have received a licensekey that must be activated from the Replication Console. Once the license key is entered, you have 14days to activate it. The activation key can be obtained by supplying unique server information to VisionSolutions. Since the activation key contains unique server information, specific to the hardware whereDouble-Take is installed, the activation key cannot be used on any other server, thus prohibiting illegalapplications.

1. Right-click a server on the left pane of the Replication Console.2. Select Properties.3. Select the Licensing tab. The fields displayed on this tab will vary depending on your license

keys.

The Replication Console Licensing tab uses older terminology, such as activation codeand node-locking. The activation code is actually your license key before it is activated.Your node-locked code is the activation key that will activate your license.

Chapter 3 Files and folders protection 203

Page 204: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

4. Enter a license key and clickAdd. Repeat for each license key.5. Highlight an license key in the list to display any statusmessages for that key below the list display.6. If you need to remove a key from the server, highlight it in the list and clickRemove.7. To activate a license key, you need to provide server information which will be used to generate

an activation key.a. After entering your license key, clickOK to begin the grace period. At this point, you have

14 days to activate it.b. Reopen the Server Properties Licensing tab.c. Highlight your license key in the list to display the Node-Locking section at the bottom of the

Licensing tab.d. Click the hyperlink in the Node-Locking section. If you do not have an Internet connection,

copy theServer Information text from the Node-Locking section into the form athttps://activate.doubletake.com from another machine.

e. After you submit the form, you will receive an email with an activation key. Enter that key onthe Licensing tab and clickAdd. The activation key is specific to this server. It cannot beused on any other server. If the activation key and server do not match, Double-Take willnot run.

Chapter 3 Files and folders protection 204

Page 205: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

8. ClickOK to apply the keys you entered.

Chapter 3 Files and folders protection 205

Page 206: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Configuring server startup optionsFrom the Replication Console, you can configure server startup options for each Double-Take server.

1. Right-click a server on the left pane of the Replication Console.2. Select Properties3. Select theSetup tab.

4. Specify the server setup and source startup options.l Log Statistics Automatically—If enabled, Double-Take statistics logging will startautomatically when Double-Take is started.

l Enable Task Command Processing—Task command processing is a Double-Takefeature that allows you to insert and run tasks at various points during the replication ofdata. Because the tasks are user-defined, you can achieve a wide variety of goals with thisfeature. For example, youmight insert a task to create a snapshot or run a backup on thetarget after a certain segment of data from the source has been applied on the target. Thisallows you to coordinate a point-in-time backup with real-time replication.

Chapter 3 Files and folders protection 206

Page 207: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Task command processing can be enabled from the Replication Console, but it can only beinitiated through the scripting language. See theScripting Guide for more information.

If you disable this option on a source server, you can still submit tasks to be processed on atarget, although task command processingmust be enabled on the target.

l Enable Extended Attribute replication/mirroring—This option enables extendedattribute replication andmirroring. Youmust enable this option on all of your source andtarget servers.

l Automatically Reconnect During Source Initialization—If enabled, Double-Take willautomatically reconnect any connections that it automatically disconnected.

l Perform Remirror After Auto-reconnect—If enabled, Double-Take will automaticallyperform a remirror after an auto-reconnect has occurred. You will also need to specify thetype of mirror that you wish to perform after an auto-reconnect.

l Differences with Checksum—Any file that is different on the source and targetbased on date, time, and/or size is flagged as different. Themirror then performs achecksum comparison on the flagged files and only sends those blocks that aredifferent.

l Differences with no Checksum—Any file that is different on the source and targetbased on date, time, and/or size is sent to the target.

l Full—All files are sent to the target. 

Database applicationsmay update files without changing the date, time, orfile size. Therefore, if you are using database applications, you should usetheDifferences with checksum or Full option.

5. ClickOK to save the settings.

Chapter 3 Files and folders protection 207

Page 208: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Configuring network communication properties for a server1. Right-click a server on the left pane of the Replication Console.2. Select Properties3. Select theNetwork tab.

4. Specify the network communication properties.l Default Address—On amachine with multiple NICs, you can specify which addressDouble-Take traffic will use. It can also be used onmachineswith multiple IP addresses ona single NIC.

l Default Protocol—The default protocol for all Double-Take communications is theTCP/IP protocol. In the future, Double-Takemay support other communication protocols.

l Service Listen Port—Double-Take servers use theService Listen Port to send andreceive commands and operations between two Double-Take servers.

l Heartbeat Transmit Port—ADouble-Take server sends its heartbeats to theHeartbeatTransmit Port.

Chapter 3 Files and folders protection 208

Page 209: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Status Listen Port—Double-Take servers use theStatus Listen Port to listen forrequests from the Replication Console and other clients.

l Time Between Heartbeats—All Double-Take servers transmit a heartbeat. Thisheartbeat allows other Double-Take servers and Double-Take clients to locate and identifythe Double-Take servers. The heartbeat is a broadcast UDP transmission. This heartbeatcan be disabled, but if it is, Double-Take will not auto-detect the Double-Take servers topopulate the Replication Console. By default, there are 3 seconds between heartbeats. Ifyou set this option to 0, the heartbeats are disabled.

l Missed Heartbeat Limit—This is the number of heartbeats which can bemissed beforetransmission is stopped and data is queued on the source.

l Show Heartbeat Messages in Logger—This checkbox enables the heartbeat messagesin the Double-Take log. Enabling this option will cause your logs to fill up faster.

l TCP Window Size—This option is the size, in bytes, of the buffer used for TCP transfers.This is an operating system buffer, not a Double-Take buffer. If this option is set to zero (0),Linux kernel versions 2.6.7 or later can automatically tune this buffer setting for best serverperformance. Therefore, the recommended setting is 0 for automatic tuning, if you areusing a version 2.6.7 or later Linux kernel. If you want to reduce or control network traffic,you can configure this option to a static size. The default is 375000 for a 1GB network.Modifications should be relative to that speed using the calculation 37500 * network_speed_in_bits_per_second / 100Mbit.

If you want to control network traffic, youmay find the Double-Take bandwidthlimiting features to be a better method.

5. ClickOK to save the settings.

Chapter 3 Files and folders protection 209

Page 210: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Queuing dataYou should configure queuing on both the source and target.

1. Right-click the server on the left pane of the Replication Console.2. Select Properties.3. Select theQueue tab.4. Specify the queue settings for the server.

l Folder—This is the location where the disk queue will be stored. Double-Take Availabilitydisplays the amount of free space on the volume selected. Any changesmade to the queuelocation will not take effect until the Double-Take daemon has been restarted on the server.

Select a location on a volume that will haveminimal impact on the operating system andapplications being protected. For best results and reliability, this should be a dedicated,non-boot volume. The disk queue should not be on the same physical or logical volume asthe data being replicated.

Chapter 3 Files and folders protection 210

Page 211: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Scanning the Double-Take Availability queue files for viruses can causeunexpected results. If anti-virus software detects a virus in a queue file and deletesor moves it, data integrity on the target cannot be guaranteed. As long as you haveyour anti-virus software configured to protect the actual production data, the anti-virus software can clean, delete, or move an infected file and the clean, delete, ormove will be replicated to the target. This will keep the target from becominginfected and will not impact the Double-Take Availability queues.

l Maximum system memory for queue—This is the amount of systemmemory, in MB,that will be used to store data in queues.When exceeded, queuing to disk will be triggered.This value is dependent on the amount of physical memory available but has aminimumof32MB. By default, 128MB of memory is used. If you set it lower, Double-Take Availabilitywill use less systemmemory, but you will queue to disk sooner whichmay impact systemperformance. If you set it higher, Double-Take Availability will maximize systemperformance by not queuing to disk as soon, but the systemmay have to swap thememoryto disk if the systemmemory is not available.

Since the source is typically running a production application, it is important that the amountof memoryDouble-Take Availability and the other applications use does not exceed theamount of RAM in the system. If the applications are configured to usemorememory thanthere is RAM, the systemwill begin to swap pages of memory to disk and the systemperformance will degrade. For example, by default an applicationmay be configured to useall of the available systemmemorywhen needed, and thismay happen during high-loadoperations. These high-load operations cause Double-Take Availability to needmemory toqueue the data being changed by the application. In this case, you would need to configurethe applications so that they collectively do not exceed the amount of RAMon the server.Perhaps on a server with 1 GB of RAM running the application and Double-TakeAvailability, youmight configure the application to use 512MB andDouble-Take Availabilityto use 256MB, leaving 256MB for the operating system and other applications on thesystem. Many server applications default to using all available systemmemory, so it isimportant to check and configure applications appropriately, particularly on high-capacityservers.

Any changes to thememory usage will not take effect until the Double-Take daemon hasbeen restarted on the server.

l Maximum disk space for queue—This is themaximumamount of disk space, in MB, inthe specified Folder that can be used for Double-Take Availability disk queuing, or you canselectUnlimitedwhich will allow the queue usage to automatically expand whenever theavailable disk space expands.When the disk space limit is reached, Double-TakeAvailability will automatically begin the auto-disconnect process. By default, Double-TakeAvailability will use an unlimited amount of disk space. Setting this value to zero (0) disablesdisk queuing.

l Minimum Free Space—This is theminimumamount of disk space in the specified Folderthat must be available at all times. By default, 50MB of disk space will always remain free.TheMinimum Free Space should be less than the amount of physical disk spaceminusMaximum disk space for queue.

Chapter 3 Files and folders protection 211

Page 212: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

TheMaximum disk space for queue andMinimum Free Space settingsworkin conjunction with each other. For example, assume your queues are stored on a10GB disk with theMaximum disk space for queue set to 10GB and theMinimum Free Space set to 500MB. If another program uses 5GB, Double-TakeAvailability will only be able to use 4.5 GB so that 500MB remains free.

l Alert at following queue usage percentage—This is the percentage of the disk queuethat must be in use to trigger an alert message in the Double-Take Availability log. Bydefault, the alert will be generated when the queue reaches 50%.

5. ClickOK to save the settings.

Chapter 3 Files and folders protection 212

Page 213: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Configuring source data processing options1. Right-click a server on the left pane of the Replication Console.2. Select Properties3. Select theSource tab.

4. Specify how the source will process data.l Replication Packets to 1 Mirror Packet—You can specify the ratio of replicationpackets tomirror packets that are placed in the source queue. Specify a larger number ifyou have a busy network that has heavy replication. Also, if you anticipate increasednetwork activity during amirror, increase this number so that the replication queue does notget too large.

l Replicate NT Security by Name—This is aWindows option only.l Ignore Delete Operations—This option allows you to keep files on the target machineafter they are deleted on the source.When a file is deleted on the source, that deleteoperation is not sent to the target. (All edits to files on the source are still replicated to the

Chapter 3 Files and folders protection 213

Page 214: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

target; only deletions of whole files are ignored.) This optionmay be useful to give you anopportunity to make a backup of these files in the event they are needed in the future.

If delete operations are ignored long enough, the potential exists for the target torun out of space. In that case, you canmanually delete files from the target to freespace.

l Maximum Pending Mirror Operations—This option is themaximumnumber of mirroroperations that are queued on the source. The default setting is 1000. If, duringmirroring,themirror queued statistic regularly shows low numbers, for example, less than 50, thisvalue can be increased to allow Double-Take to queuemore data for transfer.

l Size of Mirror Packets—This option determines the size of themirror packets thatDouble-Take transmits. The default setting is 32768 bytes.

l Use Checksum on All blocks of data during a Difference Mirror—This option allowsa file differencemirror to check each block of data, regardless of the file attributes. If thisoption is not marked, Double-Take will assume files are synchronized if their attributesmatch.

Database applicationsmay update files without changing the date, time, or file size.Therefore, if you are using database applications, you should use the BlockChecksumAll option to ensure proper file comparisons.

5. ClickOK to save the settings.

Chapter 3 Files and folders protection 214

Page 215: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Configuring target data processing options1. Right-click a server on the left pane of the Replication Console.2. Select Properties3. Select the Target tab.

4. Specify how the target will process data.l Target Mirror Capacity High Percentage—You can specify themaximumpercentageof systemmemory that can containmirror data before the target signals the source topause the sending of mirror operations. The default setting is 20.

l Target Mirror Capacity Low Percentage—You can specify theminimumpercentage ofsystemmemory that can containmirror data before the target signals the source to resumethe sending of mirror operations. The default setting is 10.

l Retry Delay for Incomplete Operations (seconds)—This option specifies the amountof time, in seconds, before retrying a failed operation on the target. The default setting is 3.

5. ClickOK to save the settings.

Chapter 3 Files and folders protection 215

Page 216: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Specifying the Double-Take database storage files1. Right-click a server on the left pane of the Replication Console.2. Select Properties3. Select theDatabase tab.

4. Specify the database files that store the Double-Take replication set, connection, and schedulinginformation.

l Folder—Specify the directory where each of the database files on this tab are stored. Thedefault location is the directory where the Double-Take program files are installed.

l Replication Set—This database file maintains which replication sets have been createdon the server along with their names, rules, and so on. The default file name is DblTake.db.

l Connection—This database file maintains the active source/target connectioninformation. The default file name is connect.sts.

l Schedule—This database file maintains any scheduling and transmission limiting options.The default file name is schedule.sts.

5. ClickOK to save the settings.

Chapter 3 Files and folders protection 216

Page 217: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Specifying file names for logging and statistics1. Right-click a server on the left pane of the Replication Console.2. Select Properties3. Select the Logging tab.

4. Specify the location and file names for the log and statistics files.l Folder—Specify the directory where each of the log files on this tab are stored. The defaultlocation is the directory where the Double-Take program files are installed.

l Messages & Alertsl Maximum Length—Specify themaximum length of the client and daemon log files.The default size is 1048576 bytes and is limited by the available hard drive space.

l Maximum Files—Specify themaximumnumber of Double-Take alert log files thataremaintained. The default is 5, and themaximum is 999.

l Verificationl Filename—The verification log is created during the verification process and detailswhich files were verified aswell as the files that are synchronized. This field contains

Chapter 3 Files and folders protection 217

Page 218: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

the name of the verification log, which is by default DTVerify.log.l Maximum Length—Specify themaximum length of the verification log file. Thedefault maximum length is 1048576 bytes (1MB).

l Append—Mark the Append check box if you want to append each verificationprocess to the same log file. If this check box is not marked, each verification processthat is logged will overwrite the previous log file. By default, this check box isselected.

l Language—At this time, English is the only language available.l Statistics

l Filename—The statistics logmaintains connection statistics such asmirror bytes inqueue or replication bytes sent. The default file name is statistic.sts. This file is abinary file that is read by the DTStat utility.

l Maximum Length—Specify themaximum length of the statistics log file. The defaultmaximum length is 10485760 bytes (10MB). Once thismaximumhas been reached,Double-Take begins overwriting the oldest data in the file.

l Write Interval—Specify how often Double-Take writes to the statistics log file. Thedefault is every 5minutes.

5. ClickOK to save the settings.

Chapter 3 Files and folders protection 218

Page 219: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

E-mailing system messagesYou can e-mail systemmessages to specified addresses. The subject of the e-mail will contain anoptional prefix, the server namewhere themessage was logged, themessage ID, and the severity level(information, warning, or error). The text of themessage will be displayed in the body of the e-mailmessage.

1. To enable e-mail notification for a server, right-click the server in the left pane of the ReplicationConsole and select Properties.

2. Select theE-mail Notification tab.

3. Select Enable notification.

Any specified notification settings are retained whenEnable notification is disabled.

4. Specify your e-mail settings.

Chapter 3 Files and folders protection 219

Page 220: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Mail Server (SMTP)—Specify the name of your SMTPmail server.

Specifying an SMTP server is the preferredmethod because it provides a directconnection between themail server and Double-Take Availability, which decreasesmessage latency and allows for better logging when themail server cannot bereached.

If you do not specify an SMTP server, Double-Take Availability will attempt to usethe Linuxmail command. The successwill depend on how the local mail system isconfigured. Double-Take Availability will be able to reach any address that themailcommand can reach.

l Log on to SMTP Server—If your SMTP server requires authentication, enable Log onto SMTP Server and specify theUsername andPassword to be used for authentication.Your SMTP server must support the LOGIN authenticationmethod to use this feature. Ifyour server supports a different authenticationmethod or does not support authentication,youmay need to add the Double-Take Availability server as an authorized host for relayinge-mail messages. This option is not necessary if you are sending exclusively to e-mailaddresses that the SMTP server is responsible for.

l From Address—Specify the e-mail address that you want to appear in the From field ofeach Double-Take Availability e-mail message. The address is limited to 256 characters.

l Send To—Specify the e-mail address that each Double-Take Availability e-mail messageshould be sent to and clickAdd. The e-mail addresswill be inserted into the list ofaddresses. Each address is limited to 256 characters. You can add up to 256 e-mailaddresses. If you want to remove an address from the list, highlight the address and clickRemove. You can also select multiple addresses to remove byCtrl-clicking.

l Subject Prefix andAdd event description to subject—The subject of each e-mailnotification will be in the format Subject Prefix : Server Name : Message Severity : MessageID : Message Description. The first and last components (Subject Prefix andMessageDescription) are optional. The subject line is limited to 150 characters.

If desired, enter unique text for theSubject Prefixwhich will be inserted at the front of thesubject line for each Double-Take Availability e-mail message. This will help distinguishDouble-Take Availabilitymessages from other messages. This field is optional.

If desired, enableAdd event description to subject to have the description of themessage appended to the end of the subject line. This field is optional.

l Filter Contents—Specify whichmessages that you want to be sent via e-mail. SpecifyInformation,Warning, and/or Error. You can also specify whichmessages to excludebased on themessage ID. Enter themessage IDs as a comma or semicolon separated list.You can indicate rangeswithin the list.

You can test e-mail notification by specifying the options on the E-mail Notificationtab and clicking Test. If desired, you can send the test message to a different e-mailaddress by selectingSend To and entering a comma or semicolon separated list ofaddresses. Modify themessage text up to 1024 characters, if necessary. ClickSend to test the e-mail notification. The results will be displayed in amessage box.

Chapter 3 Files and folders protection 220

Page 221: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

ClickOK to close themessage and clickClose to return to the E-mail Notificationtab.

If an error occurs while sending an e-mail, a message will be generated. Thismessage will not trigger an e-mail. Subsequent e-mail errors will not generateadditional messages.When an e-mail is sent successfully, a message will then begenerated. If another e-mail fails, onemessage will again be generated. This is acyclical processwhere onemessage will be generated for each group of failed e-mail messages, one for each group of successful e-mail messages, one for the nextgroup of failedmessages, and so on.

If you start and then immediately stop the Double-Take daemon, youmay not get e-mail notifications for the log entries that occur during startup.

By default, most virus scan software blocks unknown processes from sendingtraffic on port 25. You need tomodify the blocking rule so that Double-TakeAvailability e-mail messages are not blocked.

Chapter 3 Files and folders protection 221

Page 222: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

SecurityTo ensure protection of your data, Double-Take offersmulti-level security using native operating systemsecurity features. Privileges are granted throughmembership in user groups. The groups can be local orLDAP (Lightweight Directory Access Protocol). To gain access to a particular Double-Take source ortarget, the user must provide a valid local user account that is amember of one of the Double-Takesecurity groups. Once a valid user name and password have been provided and the Double-Takesource or target has verifiedmembership in one of the Double-Take security groups, the user is grantedappropriate access to the source or target and the corresponding features are enabled in the client.Access to Double-Take is granted on one of the following three levels.

l Administrator Access—All Double-Take features are available for that machine. This securitygroup name is dtadmin, and the default group ID is 501.

l Monitor Access—Servers and statistics can be viewed, but functionality is not available. Thissecurity group name is dtmon, and the default group ID is 502.

l No Access—Servers appear in the clients, but no access to view the server details is available.

Although Double-Take passwords are encrypted when they are stored, Double-Takesecurity designdoes assume that anymachine running the Double-Take client application is protected fromunauthorized access. If you are running the Double-Take client and step away from your machine, youmust protect your machine from unauthorized access.

Chapter 3 Files and folders protection 222

Page 223: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Logging on and offTo ensure protection of your data, Double-Take offer multi-level security using native operating systemsecurity features. Privileges are granted throughmembership in user groups defined on eachmachinerunning Double-Take. To gain access to a particular Double-Take source or target, the user mustprovide a valid operating system user name and password and the specified user namemust be amember of one of the Double-Take security groups. Once a valid user name and password has beenprovided and the Double-Take source or target has verifiedmembership in one of the Double-Takesecurity groups, the user is granted appropriate access to the source or target and the correspondingfeatures are enabled in the client. Access to Double-Take is granted on one of the following three levels.

l Administrator Access—All features are available for that machine. l Monitor Access—Servers and statistics can be viewed, but functionality is not available.l No Access—Servers appear in the clients, but no access to view the server details is available.

Use the following instructionswhen logging on and off of a server.

1. Highlight amachine on the left pane of the Replication Console. By double-clicking themachinename, Double-Take automatically attempts to log you on to the selectedmachine using the ID thatyou are currently logged on with. Verify your access by the resulting icon.

2. If you have no access, the Logon dialog boxwill automatically appear. If you havemonitor accessor want to log on with a different username, right-click themachine name and select Logon.

3. Specify yourUsername, Password,Domain, and whether you want your password saved.4. ClickOK and verify your access by the resulting icon and log on again if necessary.

When logging in, the user name, password, and domain are limited to 100 characters.

If your license key ismissing or invalid, you will be prompted to open the Server PropertiesGeneral tab to add or correct the key. Select Yes to open the Server Properties dialogbox or selectNo to continue without adding a license key.

If the login does not complete within 30 seconds, it is automatically canceled. If thistimeout is not long enough for your environment, you can increase it by adjusting theCommunication Timeout on theConfiguration tab of the Replication Consoleproperties. Select File,Options, from the Replication Console to access this screen.

Chapter 3 Files and folders protection 223

Page 224: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Double-Take uses ICMP pings to verify server availability during the login process. If yourDouble-Take server is across a router or firewall that has ICMP pings disabled, you willneed to disable the Double-Take ICMP ping verification. To do this, select File,Options,from the Replication Console and disableUse ICMP to verify server availability.

Administrator rightsThis icon is a computer with a gear and it indicates the Double-Take security isset to administrator access.

Monitor rightsThis icon is a computer with amagnifying glass and it indicates the Double-Takesecurity is set to monitor only access.

No rightsThis icon is a lock and it indicates the Double-Take security is set to no access.

5. To log off of a Double-Takemachine, right-click themachine name on the left pane of theReplication Console and select Logout.

Chapter 3 Files and folders protection 224

Page 225: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Chapter 4 Full server protectionCreate a full server job when you want to protect the entire source, including the server's system state.You can also use it to protect an application server. This type of job is themost flexible, allowing you togo from physical to physical, physical to virtual, virtual to virtual, and virtual to physical. For full serverprotection, you will need to complete the following steps, in order.

1. Review the Full server requirements on page 226 tomake sure your environment meets therequirements.

2. Install the Double-Take Console on aWindowsmachine.3. Install Double-Take on your Linux source and target servers.4. Add your servers to your Double-Take Console. See Adding servers on page 34.5. Create your Linux full server job. SeeCreating a full server job on page 231.

For installation and licensing instructions, see theDouble-Take Installation, Licensing, andActivation document.

Once your job is created and running, see the following sections tomanage your job.

l Managing and controlling full server jobs on page 243—You can view status information aboutyour job and learn how to control the job.

l Failing over full server jobs on page 259—Use this section when a failover condition has beenmetor whenever you want to failover.

l SeeReversing full server jobs on page 261—Use this section to reverse protection. The source(what was your original target hardware) is now sending data to the target (what was your originalsource hardware).

Chapter 4 Full server protection 225

Page 226: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Full server requirementsUse these requirements for Linux full server protection. Keep inmind that a target server maymeetthese requirements but may not be suitable to stand-in for a source in the event of a source failure. SeeTarget compatibility on page 230 for additional information regarding an appropriate target server foryour particular source.

l Source and target servers—The source and target servers can be a physical or virtual serverrunning any of the following operating systems.

l Operating system—RedHat Enterprise Linux, Oracle Enterprise Linux, and CentOSl Version—5.9 through 5.11l Kernel type for x86 (32-bit) architectures—Default, SMP, Xen, PAEl Kernel type for x86-64 (64-bit) architectures—Default, SMP, Xenl File system—Ext3, Ext4 (except on version 5.11), XFSl Notes—Oracle Enterprise Linux support is for themainline kernel only, not theUnbreakable kernel.

l Operating system——RedHat Enterprise Linux, Oracle Enterprise Linux, and CentOSl Version—6.4 through 6.6l Kernel type for x86 (32-bit) architectures—Defaultl Kernel type for x86-64 (64-bit) architectures—Defaultl File system—Ext3, Ext4, XFS (64-bit only)l Notes—Oracle Enterprise Linux support includes themainline kernel only forversion 6.3 and includes both themainline kernel and the Unbreakable kernel forversions 6.4 and 6.5.

l Operating system—SUSE Linux Enterprisel Version—10.3 and 10.4l Kernel type for x86 (32-bit) architectures—Default, SMP, BigSMP, Xen,XenPAE

l Kernel type for x86-64 (64-bit) architectures—Default, SMP, Xenl File system—Ext3, ReiserFS, XFS

l Operating system—SUSE Linux Enterprisel Version—11.2 through 11.3l Kernel type for x86 (32-bit) architectures—Default, Xen, XenPAE, VMIl Kernel type for x86-64 (64-bit) architectures—Default, Xenl File system—Ext3, ReiserFS, XFS

l Operating system——Ubuntul Version—10.04.3l Kernel version—2.6.32-33l Kernel type for x86 (32-bit) architectures—386, Generic, Generic-pael Kernel type for x86-64 (64-bit) architectures—Generic, Preempt, Serverl File system—Ext2, Ext3, Ext4, XFS

Chapter 4 Full server protection 226

Page 227: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Operating system——Ubuntul Version—10.04.4l Kernel version—2.6.32-38l Kernel type for x86 (32-bit) architectures—386, Generic, Generic-pael Kernel type for x86-64 (64-bit) architectures—Generic, Preempt, Serverl File system—Ext2, Ext3, Ext4, XFS

l Operating system——Ubuntul Version—12.04.2l Kernel version—3.5.0-23l Kernel type for x86 (32-bit) architectures—Genericl Kernel type for x86-64 (64-bit) architectures—Genericl File system—Ext2, Ext3, Ext4, XFS

l Operating system——Ubuntul Version—12.04.3l Kernel version—3.8.0-29l Kernel type for x86 (32-bit) architectures—Genericl Kernel type for x86-64 (64-bit) architectures—Genericl File system—Ext2, Ext3, Ext4, XFS

For all operating systems except Ubuntu, the kernel versionmust match theexpected kernel for the specified release version. For example, if /etc/redhat-release declares the system to be a Redhat 5.10 system, the kernel that is installedmust match that.

Double-Take does not support stacking filesystems, like eCryptFS.

l Packages and services—Your Linux server must have the following packages and servicesinstalled before you can install and use Double-Take Availability. See your operating systemdocumentation for details on these packages and utilities.

l sshd (or the package that installs sshd)l lsbl partedl /usr/bin/whichl /usr/sbin/dmidecodel /usr/bin/scp (only if you will be performing push installations from the Double-Take Consoleto your source servers)

l Source and target preparation—Make sure your source and target servers are prepared formirroring, replication, and failover by following these guidelines.

l Uninstall any applications or operating system features that are not needed from both yoursource and target. Ideally, your target should be as clean and simple a configuration aspossible.

Chapter 4 Full server protection 227

Page 228: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Resolve anymaintenance updates on the source that may require the server to berebooted before failover or failback.

l Do not failover or failback if the target is waiting on a reboot after applyingmaintenance. Iffailover occurs before the required reboot, the target may not operate properly or it may notboot.

l System memory—Theminimum systemmemory on each server should be 1GB. Therecommended amount for each server is 2 GB.

l Disk space for program files—This is the amount of disk space needed for the Double-Takeprogram files. This is approximately 285MB on each Linux server.

Make sure you have additional disk space for Double-Take queuing, logging, and so on.

l Server name—Double-Take includesUnicode file system support, but your server namemust still be in ASCII format. If you have the need to use a server's fully-qualified domain name,your server cannot start with a numeric character because that will be interpreted as an IPaddress. Additionally, all Double-Take serversmust have a unique server name.

l Protocols and networking—Your serversmust meet the following protocol and networkingrequirements.

l Your serversmust have TCP/IP with static IP addressing.

l IPv4 is the only supported version.

l Name resolution—Your serversmust have name resolution or DNS. The Double-Take Consolemust be able to resolve the target, and the target must be able to resolve all source servers. Fordetails on name resolution options, see your Linux documentation or online Linux resources.

l Ports—Port 1501 is used for localhost communication. Ports 1500, 1505, 1506, 6325, and 6326are used for component communication andmust be opened on any firewall that might be in use.

l Security—Double-Take security is granted throughmembership in user groups. The groups canbe local or LDAP (Lightweight Directory Access Protocol). A user must provide a valid localaccount that is amember of the Double-Take security groups

l SELinux policy—SELinux should be disabled on the source.

l UEFI—The source boot mode cannot be UEFI (Unified Extensible Firmware Interface).

l Trusted Boot (tboot)—Trusted Boot is not supported and should be disabled on the source andtarget.

l Snapshots—Double-Take snapshots are not supported with Linux full server jobs.

l Supported configurations—The following table identifies the supported configurations for aLinux full server job.

Chapter 4 Full server protection 228

Page 229: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

ServerConfiguration Description Supported Not

Supported

One to oneactive/standby

You can protect a single source to a singletarget. The target has no production activity. Thesource is the only server actively replicatingdata.

X

One to oneactive/active

You cannot protect a single source to a singletarget where each server acts as both a sourceand target actively replicating data to each other. X

Many to one You cannot protect many source servers to onetarget server. X

One tomany

You can protect a single source tomultipletarget servers. The source is the only serveractively replicating data. This will createredundant copies of your source.You will only beable to configure reverse protection for the firstjob. Subsequent jobs from that source will havereverse protection disabled. This will createredundant copies of your source.

X

Chained

You cannot protect a single source to a singletarget, where the target then acts as a source,sending the same data from the original sourceto a final target server.

X

Single server You cannot protect a single source to itself. X

Standalone tostandalone

Your servers can be in a standalone tostandalone configuration. X

Standalone tocluster

Your servers cannot be in a standalone tocluster configuration. X

Cluster tostandalone

Your servers cannot be in a cluster tostandalone configuration. X

Cluster tocluster

Your servers cannot be in a cluster to clusterconfiguration. X

Chapter 4 Full server protection 229

Page 230: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Target compatibilityl Operating system version—The source and target must have the same distribution andmajorversion. For example, you cannot have a RedHat version 5.8 source failing over to a Red Hatversion 6.4 target. The two servers do not have to have the sameminor version. For example, youcan failover Red Hat version 6.4 to Red Hat version 6.5.

l Host name—The source and target must have unique host names.l Architecture—The source and the target must have the same architecture. For example, youcannot failover a 32-bit server to a 64-bit server.

l Processors—There are no limits on the number or speed of the processors, but the source andthe target should have at least the same number of processors. If the target has fewer processorsor slower speeds than the source, there will be performance impacts for the users after failover.

l Memory—The target memory should be within 25% (plus or minus) of the source. If the targethasmuch lessmemory than the source, there will be performance impacts for the users afterfailover.

l Network adapters—Youmust map at least one NIC from the source to one NIC on the target. Ifyou have NICs on the source that are not being used, it is best to disable them. If the source hasmore NICs than the target, some of the source NICswill not bemapped to the target. Therefore,the IP addresses associated with those NICswill not be available after failover. If there aremoreNICs on the target than the source, the additional NICswill still be available after failover and willretain their pre-failover network settings.

l Volumes—The boot volumesmust match between the source and target. For example, the bootvolume cannot be /boot on the source and / on the target. There are no limits to the number ofvolumes, although you are bound by operating system limits. For each volume you are protectingon the source, the target must have amatching volume. For example, if you are protecting /, /boot,and /home on the source, the target must also have /, /boot, and /home. Additional target volumesare preserved and available after failover with all data still accessible, however you will be unableto reverse protection if the target hasmore volumes than the source.

l Double-Take version—If you will be using the reverse feature with your full server job, yoursource and target must be running the sameDouble-Take version.

l Disk space—The target must have enough space to store the data from the source. This amountof disk space will depend on the applications and data files you are protecting. Themore data youare protecting, themore disk space you will need. The target must also have enough space tostore, process, and apply the source's system state data. If you will be enabling reverseprotection, the sourcemust have enough space to store, process, and apply the target's systemstate data.

A copy of the source data and system state will be staged on the target in a /staging-ssm locationfor eachmount point. For example, / will be staged in /staging-ssm and /boot will be staged in/boot/staging-ssm. For reverse protection, the same staging structure is used. You can predicthow much space you will need in the staging folders by the amount of used space on the source ortarget, respectively.

Keep inmind you should have extra space available on each server for any data growth.

l Services—Ideally, you should have the same services and run levels on the source and target.

Chapter 4 Full server protection 230

Page 231: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Creating a full server jobUse these instructions to create a full server job.

1. ClickGet Started from the toolbar.

2. SelectDouble-Take Availability and clickNext.

3. Select Protect files and folders, an application, or an entire Windows or Linux serverand clickNext.

4. Choose your source server. This is the Linux server that you want to protect.

l Current Servers—This list contains the servers currently available in your consolesession. Servers that are not licensed for the workflow you have selected will be filtered outof the list. Select your source server from the list.

l Find a New Server—If the server you need is not in theCurrent Servers list, click theFind a New Server heading. From here, you can specify a server along with credentialsfor logging in to the server. If necessary, you can clickBrowse to select a server from anetwork drill-down list.

If you enter the source server's fully-qualified domain name, the Double-Take Consolewill resolve the entry to the server short name. If that short name resides in two differentdomains, this could result in name resolution issues. In this case, enter the IP address ofthe server.

When specifying credentials for a new server, specify a user that is amember of the localdtadmin security group.

5. ClickNext to continue.

Chapter 4 Full server protection 231

Page 232: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

6. Choose the type of workload that you want to protect. Under Server Workloads, in theWorkload types pane, select Full Server. In theWorkload items pane, select the volumes onthe source that you want to protect.

7. By default, Double-Take selects the system and boot volumes for protection. You will be unable todeselect these volumes. Select any other volumes on the source that you want to protect.

If desired, click theReplication Rules heading and expand the volumes under Folders. You willsee that Double-Take automatically excludes particular files that cannot be used during theprotection. If desired, you can exclude other files that you do not want to protect, but be carefulwhen excluding data. Excluded volumes, folders, and/or filesmay compromise the integrity ofyour installed applications.

If you return to this page using theBack button in the job creation workflow, yourWorkload Types selection will be rebuilt, potentially overwriting anymanual replicationrules that you specified. If you do return to this page, confirm yourWorkload Types andReplication Rules are set to your desired settings before proceeding forward again.

8. ClickNext to continue.

9. Choose your target server. This is the server that will store the replica data from the source, and inthe event of a failover, it will become your source.

Chapter 4 Full server protection 232

Page 233: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Current Servers—This list contains the servers currently available in your consolesession. Servers that are not licensed for the workflow you have selected and those notapplicable to the workload type you have selected will be filtered out of the list. Select yourtarget server from the list.

l Find a New Server—If the server you need is not in theCurrent Servers list, click theFind a New Server heading. From here, you can specify a server along with credentialsfor logging in to the server. If necessary, you can clickBrowse to select a server from anetwork drill-down list.

If you enter the target server's fully-qualified domain name, the Double-Take Console willresolve the entry to the server short name. If that short name resides in two differentdomains, this could result in name resolution issues. In this case, enter the IP address ofthe server.

When specifying credentials for a new server, specify a user that is amember of the localdtadmin security group.

10. ClickNext to continue.

Chapter 4 Full server protection 233

Page 234: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

11. You havemany options available for your Linux full server job. Configure those options that areapplicable to your environment.

Go to each page identified below to see the options available for that section of the Set Optionspage. After you have configured your options, continue with the next step on page 242.

l General on page 235l Failover Identity on page 236l Reverse Protection on page 237l Network Adapter Options on page 239l Mirror, Verify & Orphaned Files on page 240l Compression on page 241l Bandwidth on page 242

Chapter 4 Full server protection 234

Page 235: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

General

For the Job name, specify a unique name for your job.

Chapter 4 Full server protection 235

Page 236: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Failover Identity

l Apply source network configuration to the target—If you select this option, yoursource IP addresseswill failover to the target. If your target is on the same subnet as thesource (typical of a LAN environment), you should select this option. Do not select thisoption if you are using a NAT environment that has a different subnet on the other side ofthe NAT router.

Do not apply the source network configuration to the target in aWAN environmentunless you have a VPN infrastructure so that the source and target can be on thesame subnet, in which case IP address failover will work the same as a LANconfiguration. If you do not have a VPN, you will have to reconfigure the routers bymoving the source's subnet from the source's physical network to the target'sphysical network. There are a number of issues to consider when designing asolution that requires router configuration to achieve IP address failover. Since theroute to the source's subnet will be changed at failover, the source server must bethe only system on that subnet, which in turn requires all server communications topass through a router. Additionally, it may take several minutes or even hours forrouting tables on other routers throughout the network to converge.

l Retain target network configuration—If you select this option, the target will retain all ofits original IP addresses. If your target is on a different subnet (typical of aWAN orNAT environment), you should select this option.

Chapter 4 Full server protection 236

Page 237: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Reverse Protection

l Enable reverse protection—After failover, your target server is lost. Reverse protectionallows you to store a copy of the target's system state on the source server, so that thetarget server will not be lost. The reverse processwill bring the target identity back on thesource hardware and establish protection. After the reverse, the source (running on theoriginal target hardware) will be protected to the target (running on the original sourcehardware).

In a LAN environment, youmaywant to consider having two IP addresses on each server.This will allow you tomonitor and failover one (or more) IP addresses, while still leaving anIP address that does not get failed over. This IP address that is not failed over is called areserved IP address and can be used for the reverse process. The reserved IP addressremainswith the server hardware. Ideally, the reserved IP address should not be used forproduction communications. The reserved IP address can be on the same or a differentsubnet from your production IP addresses, however if the subnet is different, it should be ona different network adapter. The reserved IP addresseswill also be used to route Double-Take data.

You do not have to have a second IP address on each server. It is acceptable to use theproduction IP address for reverse protection. In this case, Double-Take will block the DNSrecord for that addresswhile it is failed over.

l Select a reserved IP address on the source—Specify an IP address on thesource which will be used to permanently identify the source server. The IP addressyou specify will not be failed over to the target in the event of a failure. This allows youto reverse protection back to the source after a failover.

l Select a reserved IP address on the target—Specify an IP address on the targetwhich will be used to permanently identify the target server. The IP address youspecify will not be lost during failover. This allows you to reverse protection back tothe source after a failover.

When reverse protection is enabled, your source server must have space to store,process, and apply the target's system state data.

When the job is first started and reverse protection is enabled, an image of thetarget's system state ismirrored to the source server. Thismirror may cause aperformance impact on your source server. This impact is only temporary, and

Chapter 4 Full server protection 237

Page 238: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

system performance will return to normal when the reverse protectionmirror iscomplete.

Tomaintain system performance on the source, the target's system state is notcontinuously replicated to the source. You canmanually update the image of thetarget's system state by viewing the job details and clickingUpdate under TargetServer Image. SeeViewing full server job details on page 250.

l Disable reverse protection—If you do not use reverse protection, after a failover, yourtarget server will be lost. In order to continue protecting your data, you will have tomanuallyrebuild your original source and restart protection, which can be a long and complicatedprocess. Also, if you disable reverse, you will lose the activated target license after failover.This is your only supported option if you are using a NAT environment.

l Send data to the target server using this route—Specify an IP address on thetarget to route Double-Take data. This allows you to select a different route forDouble-Take traffic. For example, you can separate regular network traffic andDouble-Take traffic on amachine with multiple IP addresses. You can also select ormanually enter a public IP address (which is the public address of the NAT router) ifyou are using a NAT environment.

If you change the IP address on the target which is used for the target route, youwill be unable to edit the job. If you need tomake anymodifications to the job, it willhave to be deleted and re-created.

Chapter 4 Full server protection 238

Page 239: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Network Adapter Options

ForMap source network adapters to target network adapters, specify how you want the IPaddresses associated with each NIC on the source to bemapped to a NIC on the target. Do notmix public and private networks. Also, if you have enabled reverse protection, make sure that yourNICswith your reserved IP addresses aremapped to each other.

Chapter 4 Full server protection 239

Page 240: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Mirror, Verify & Orphaned Files

l Mirror Options—Choose a comparisonmethod and whether to mirror the entire file oronly the bytes that differ in each file.

l Do not compare files. Send the entire file.—Double-Take will not perform anycomparisons between the files on the source and target. All files will bemirrored tothe target, sending the entire file. This is equivalent to selecting themirror all filesoption prior to Double-Take version 7.1.

l Compare file attributes and data. Send the attributes and bytes that differ.—Double-Take will compare file attributes and the file data and will mirror only theattributes and bytes that are different. This is equivalent to selecting themirrordifferent files and use block checksum options prior to Double-Take version 7.1. Ifyou are using a database application on your source, select this option.

l General Options—Choose your general mirroring options.

l Delete orphaned files—An orphaned file is a file that exists in the replica data onthe target, but does not exist in the protected data on the source. This optionspecifies if orphaned files should be deleted on the target.

Orphaned file configuration is a per target configuration. All jobs to the sametarget will have the same orphaned file configuration.

If delete orphaned files is enabled, carefully review any replication rules thatuse wildcard definitions. If you have specified wildcards to be excluded fromprotection, filesmatching those wildcardswill also be excluded fromorphaned file processing and will not be deleted from the target. However, ifyou have specified wildcards to be included in your protection, those files thatfall outside the wildcard inclusion rule will be considered orphaned files andwill be deleted from the target.

Chapter 4 Full server protection 240

Page 241: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Compression

To help reduce the amount of bandwidth needed to transmit Double-Take data, compressionallows you to compress data prior to transmitting it across the network. In aWAN environment thisprovides optimal use of your network resources. If compression is enabled, the data iscompressed before it is transmitted from the source.When the target receives the compresseddata, it decompresses it and then writes it to disk. You can set the level fromMinimum toMaximum to suit your needs.

Keep inmind that the process of compressing data impacts processor usage on the source. If younotice an impact on performance while compression is enabled in your environment, either adjustto a lower level of compression, or leave compression disabled. Use the following guidelines todetermine whether you should enable compression.

l If data is being queued on the source at any time, consider enabling compression.l If the server CPU utilization is averaging over 85%, be cautious about enablingcompression.

l The higher the level of compression, the higher the CPU utilization will be.l Do not enable compression if most of the data is inherently compressed. Many image (.jpg,.gif) andmedia (.wmv, .mp3, .mpg) files, for example, are already compressed. Someimages files, such as .bmp and .tif, are decompressed, so enabling compression would bebeneficial for those types.

l Compressionmay improve performance even in high-bandwidth environments.l Do not enable compression in conjunction with aWAN Accelerator. Use one or the other tocompressDouble-Take data.

All jobs from a single source connected to the same IP address on a target will share thesame compression configuration.

Chapter 4 Full server protection 241

Page 242: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Bandwidth

Bandwidth limitations are available to restrict the amount of network bandwidth used for Double-Take data transmissions.When a bandwidth limit is specified, Double-Take never exceeds thatallotted amount. The bandwidth not in use byDouble-Take is available for all other network traffic.

All jobs from a single source connected to the same IP address on a target will share thesame bandwidth configuration.

l Do not limit bandwidth—Double-Take will transmit data using 100% bandwidthavailability.

l Use a fixed limit—Double-Take will transmit data using a limited, fixed bandwidth. SelectaPreset bandwidth limit rate from the common bandwidth limit values. TheBandwidthfield will automatically update to the bytes per second value for your selected bandwidth.This is themaximumamount of data that will be transmitted per second. If desired, modifythe bandwidth using a bytes per second value. Theminimum limit should be 3500 bytes persecond.

12. ClickNext to continue.

13. Double-Take validates that your source and target are compatible. The Summary page displaysyour options and validation items.

Errors are designated by a white X inside a red circle. Warnings are designated by a blackexclamation point (!) inside a yellow triangle. A successful validation is designated by a whitecheckmark inside a green circle. You can sort the list by the icon to see errors, warnings, orsuccessful validations together. Click on any of the validation items to see details. Youmustcorrect any errors before you can continue. Depending on the error, youmay be able to click Fixor Fix All and let Double-Take correct the problem for you. For those errors that Double-Takecannot correct automatically, you will need tomodify the source or target to correct the error, oryou can select a different target. Youmust revalidate the selected servers, by clickingRecheck,until the validation check passeswithout errors.

After a job is created, the results of the validation checks are logged to the job log. See theDouble-TakeReferenceGuide for details on the variousDouble-Take log files.

14. Once your servers have passed validation and you are ready to establish protection, click Finish,and you will automatically be taken to theManage Jobs page.

Chapter 4 Full server protection 242

Page 243: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Managing and controlling full server jobsClickManage Jobs from themain Double-Take Console toolbar. TheManage Jobs page allows youto view status information about your jobs. You can also control your jobs from this page.

The jobs displayed in the right pane depend on the server group folder selected in the left pane. Everyjob for each server in your console session is displayed when the Jobs on All Servers group isselected. If you have created and populated server groups (seeManaging servers on page 29), thenonly the jobs associated with the server or target servers in that server group will be displayed in the rightpane.

l SeeOverview job information displayed in the top pane on page 243l SeeDetailed job information displayed in the bottom pane on page 245l See Job controls on page 247

Overview job information displayed in the top paneThe top pane displays high-level overview information about your jobs.

Column 1 (Blank)

The first blank column indicates the state of the job.

The job is in a healthy state.

The job is in a warning state. This icon is also displayed on any server groups thatyou have created that contain a job in a warning state.

The job is in an error state. This icon is also displayed on any server groups that youhave created that contain a job in an error state.

The job is in an unknown state.

Job

The name of the job

Source Server

The name of the source. This could be the name or IP address of your source.

Target Server

The name of the target. This could be the name or IP address of your target.

Job Type

Each job type has a unique job type name. This job is a Full Server Failover for Linuxjob. For a complete list of all job type names, press F1 to view the Double-TakeConsole online help.

Chapter 4 Full server protection 243

Page 244: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Activity

There aremany differentActivitymessages that keep you informed of the job activity.Most of the activitymessages are informational and do not require any administratorinteraction. If you see error messages, check the job details. Keep inmind that Idleindicates console to server activity is idle, not that your servers are idle.

Mirror Status

l Calculating—The amount of data to bemirrored is being calculated.l In Progress—Data is currently beingmirrored.l Waiting—Mirroring is complete, but data is still being written to the target.l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.l Stopped—Mirroring has been stopped.l Removing Orphans—Orphan files on the target are being removed or deleteddepending on the configuration.

l Verifying—Data is being verified between the source and target.l Unknown—The console cannot determine the status.

Replication Status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.l Out of Memory—Replicationmemory has been exhausted.l Failed—TheDouble-Take service is not receiving replication operations from theDouble-Take driver. Check the Event Viewer for driver related issues.

l Unknown—The console cannot determine the status.

Transmit Mode

l Active—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

Chapter 4 Full server protection 244

Page 245: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Detailed job information displayed in the bottom paneThe details displayed in the bottom pane of theManage Jobs page provide additional information forthe job highlighted in the top pane. If you select multiple jobs, the details for the first selected job will bedisplayed.

Name

The name of the job

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The data will not be in agood state until themirror is complete.

l Mirror Required—The data on the target is not in a good state because a remirroris required. Thismay be caused by an incomplete or stoppedmirror or an operationmay have been dropped on the target.

l Busy—The source is low onmemory causing a delay in getting the state of the dataon the target.

l Not Loaded—Double-Take target functionality is not loaded on the target server.Thismay be caused by a license key error.

l Not Ready—The Linux drivers have not yet completed loading on the target.l Unknown—The console cannot determine the status.

Mirror remaining

The total number of mirror bytes that are remaining to be sent from the source to thetarget

Mirror skipped

The total number of bytes that have been skipped when performing a difference. Thesebytes are skipped because the data is not different on the source and target.

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have been transmitted to thetarget

Bytes sent (compressed)

The total number of compressedmirror and replication bytes that have beentransmitted to the target. If compression is disabled, this statistic will be the same as

Chapter 4 Full server protection 245

Page 246: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Bytes sent.

Connected since

The date and time indicating when the current job was started.

Recent activity

Displays themost recent activity for the selected job, along with an icon indicating thesuccess or failure of the last initiated activity. Click the link to see a list of recent activitiesfor the selected job. You can highlight an activity in the list to display additional detailsabout the activity.

Additional information

Depending on the current state of your job, youmay see additional informationdisplayed to keep you informed about the progress and status of your job. If there is noadditional information, you will see (None) displayed.

Chapter 4 Full server protection 246

Page 247: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Job controlsYou can control your job through the toolbar buttons available on theManage jobs page. If you selectmultiple jobs, some of the controls will apply only to the first selected job, while others will apply to all ofthe selected jobs. For example, View Job Detailswill only show details for the first selected job, whileStopwill stop protection for all of the selected jobs.

If you want to control just one job, you can also right click on that job and access the controls from thepop-upmenu.

Create a New Job

This button leaves theManage Jobs page and opens theGet Started page.

View Job Details

This button leaves theManage Jobs page and opens theView Job Details page.

Delete

Stops (if running) and deletes the selected jobs.

Provide Credentials

Changes the login credentials that the job (which is on the target machine) uses toauthenticate to the servers in the job. This button opens the Provide Credentials dialogboxwhere you can specify the new account information and which servers you want toupdate. SeeProviding server credentials on page 37. You will remain on theManageJobs page after updating the server credentials. If your servers use the samecredentials, make sure you also update the credentials on theManage Servers pageso that the Double-Take Console can authenticate to the servers in the consolesession. SeeManaging servers on page 29.

View Recent Activity

Displays the recent activity list for the selected job. Highlight an activity in the list todisplay additional details about the activity.

Start

Starts or resumes the selected jobs.

If you have previously stopped protection, the job will restart mirroring and replication.

If you have previously paused protection, the job will continuemirroring and replicationfromwhere it left off, as long as the Double-Take queue was not exhausted during the

Chapter 4 Full server protection 247

Page 248: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

time the job was paused. If the Double-Take queue was exhausted during the time thejob was paused, the job will restart mirroring and replication.

Also if you have previously paused protection, all jobs from the same source to thesame IP address on the target will be resumed.

Pause

Pauses the selected jobs. Data will be queued on the source while the job is paused.

All jobs from the same source to the same IP address on the target will be paused.

Stop

Stops the selected jobs. The jobs remain available in the console, but there will be nomirroring or replication data transmitted from the source to the target. Mirroring andreplication data will not be queued on the source while the job is stopped, requiring aremirror when the job is restarted. The type of remirror will depend on your job settings.

Take Snapshot

Snapshots are not applicable to full server for Linux jobs.

Manage Snapshots

Snapshots are not applicable to full server for Linux jobs.

Failover, Cutover, or Recover

Starts the failover process. See Failing over full server jobs on page 259 for the processand details of failing over a Linux full server job.

Failback

Starts the failback process. Failback does not apply to full server for Linux jobs.

Restore

Starts the restoration process. Restoration does not apply to full server for Linux jobs.

Reverse

Reverses protection. The original source hardware will be reversed to the targetidentity and the job will start mirroring in the reverse direction with the job name and logfile names changing accordingly. After themirror is complete, the job will continuerunning in the opposite direction. SeeReversing full server jobs on page 261 for theprocess and details of reversing a full server job.

Chapter 4 Full server protection 248

Page 249: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Recover

Recovers the selected DR job. Recovery does not apply to full server for Linux jobs.

Undo Failover or Cutover

Cancels a test failover by undoing it. Undo failover does not apply to full server for Linuxjobs.

View Job Log

Opens the job log. On the right-clickmenu, this option is calledView Logs, and youhave the option of opening the job log, source server log, or target server log.

Other Job Actions

Opens a small menu of other job actions. These job actions are not available for fullserver for Linux jobs.

Filter

Select a filter option from the drop-down list to only display certain jobs. You can displayHealthy jobs, Jobs with warnings, or Jobs with errors. To clear the filter, selectAll jobs. If you have created and populated server groups, then the filter will only applyto the jobs associated with the server or target servers in that server group. SeeManaging servers on page 29.

Type a server name

Displays only jobs that contain the text you entered. If you have created and populatedserver groups, then only jobs that contain the text you entered associated with theserver or target servers in that server group will be displayed. SeeManaging serverson page 29.

Overflow Chevron

Displays any toolbar buttons that are hidden from view when the window size isreduced.

Chapter 4 Full server protection 249

Page 250: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Viewing full server job detailsFrom theManage Jobs page, highlight the job and clickView Job Details in the toolbar.

Review the following table to understand the detailed information about your job displayed on the ViewJob Details page.

Job name

The name of the job

Job type

Each job type has a unique job type name. This job is a Full Server Failover for Linuxjob. For a complete list of all job type names, press F1 to view the Double-TakeConsole online help.

Health

The job is in a healthy state. 

The job is in a warning state.

The job is in an error state.

The job is in an unknown state.

Activity

There aremany differentActivitymessages that keep you informed of the job activity.Most of the activitymessages are informational and do not require any administratorinteraction. If you see error messages, check the rest of the job details.

Connection ID

The incremental counter used to number connections. The number is incrementedwhen a connection is created. It is also incremented by internal actions, such as anauto-disconnect and auto-reconnect. The lowest available number (as connections arecreated, stopped, deleted, and so on) will always be used. The counter is reset to oneeach time the Double-Take service is restarted.

Transmit mode

l Active—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

Chapter 4 Full server protection 250

Page 251: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The data will not be in agood state until themirror is complete.

l Mirror Required—The data on the target is not in a good state because a remirroris required. Thismay be caused by an incomplete or stoppedmirror or an operationmay have been dropped on the target.

l Busy—The source is low onmemory causing a delay in getting the state of the dataon the target.

l Not Loaded—Double-Take target functionality is not loaded on the target server.Thismay be caused by a license key error.

l Not Ready—The Linux drivers have not yet completed loading on the target.l Unknown—The console cannot determine the status.

Target route

The IP address on the target used for Double-Take transmissions.

Compression

l On / Level—Data is compressed at the level specified.l Off—Data is not compressed.

Encryption

Encryption is not applicable to Linux jobs.

Bandwidth limit

If bandwidth limiting has been set, this statistic identifies the limit. The keywordUnlimitedmeans there is no bandwidth limit set for the job.

Connected since

The date and time indicating when the current job wasmade. This field is blank,indicating that a TCP/IP socket is not present, when the job is waiting on transmitoptions or if the transmission has been stopped. This field will maintain the date andtime, indicating that a TCP/IP socket is present, when transmission has been paused.

Additional information

Depending on the current state of your job, youmay see additional informationdisplayed to keep you informed about the progress and status of your job. If there is noadditional information, you will see (None) displayed.

Mirror status

l Calculating—The amount of data to bemirrored is being calculated.l In Progress—Data is currently beingmirrored.l Waiting—Mirroring is complete, but data is still being written to the target.l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.

Chapter 4 Full server protection 251

Page 252: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Stopped—Mirroring has been stopped.l Removing Orphans—Orphan files on the target are being removed or deleteddepending on the configuration.

l Verifying—Data is being verified between the source and target.l Unknown—The console cannot determine the status.

Mirror percent complete

The percentage of themirror that has been completed

Mirror remaining

The total number of mirror bytes that are remaining to be sent from the source to thetarget

Mirror skipped

The total number of bytes that have been skipped when performing a difference. Thesebytes are skipped because the data is not different on the source and target.

Replication status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.l Out of Memory—Replicationmemory has been exhausted.l Failed—TheDouble-Take service is not receiving replication operations from theDouble-Take driver. Check the Event Viewer for driver related issues.

l Unknown—The console cannot determine the status.

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have been transmitted to thetarget

Bytes sent compressed

The total number of compressedmirror and replication bytes that have beentransmitted to the target. If compression is disabled, this statistic will be the same asBytes sent.

Target Server Image

When a full server job is created with reverse protection enabled, an image of thetarget's system state is stored on the source server. This image allows you to reverse

Chapter 4 Full server protection 252

Page 253: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

your source and target after a failover. To improve performance, the target's systemstate is not continuously replicated to the source. You shouldmanually update theimage of the target's system state by clickingUpdate if there is a change on the target.For example, if the credentials on the target server are updated, you should update thetarget server image that is on the source. This reverse protectionmirror may cause aperformance impact on your source server. This impact is only temporary, and systemperformance will return to normal when the reverse protectionmirror is complete.

Chapter 4 Full server protection 253

Page 254: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Validating a full server jobOver time, youmaywant to confirm that any changes in your network or environment have not impactedyour Double-Take job. Use these instructions to validate an existing job.

1. From theManage Jobs page, highlight the job and clickView Job Details in the toolbar.

2. In the Tasks area on the right on theView Job Details page, clickValidate job properties.

3. Errors are designated by a white X inside a red circle. Warnings are designated by a blackexclamation point (!) inside a yellow triangle. A successful validation is designated by a whitecheckmark inside a green circle. You can sort the list by the icon to see errors, warnings, orsuccessful validations together. Click on any of the validation items to see details. Youmustcorrect any errors before you can continue. Depending on the error, youmay be able to click Fixor Fix All and let Double-Take correct the problem for you. For those errors that Double-Takecannot correct automatically, you will need tomodify the source or target to correct the error, oryou can select a different target. Youmust revalidate the selected servers, by clickingRecheck,until the validation check passeswithout errors.

4. Once your servers have passed validation, clickClose.

Chapter 4 Full server protection 254

Page 255: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Editing a full server jobUse these instructions to edit a full server job.

1. From theManage Jobs page, highlight the job and clickView Job Details in the toolbar.

2. In the Tasks area on the right on theView Job Details page, clickEdit job properties.

3. You will see the same options for your full server to ESX appliance job aswhen you created thejob, but you will not be able to edit all of them. If desired, edit those options that are configurablefor an existing job. SeeCreating a full server job on page 231 for details on each job option.

Changing some optionsmay require Double-Take to automatically disconnect,reconnect, and remirror the job.

4. If you want to modify the workload items or replication rules for the job, clickEdit workload orreplication rules. Modify theWorkload item you are protecting, if desired. Additionally, you canmodify the specificReplication Rules for your job.

Volumes and folders with a green highlight are included completely. Volumes and foldershighlighted in light yellow are included partially, with individual files or folders included. If there isno highlight, no part of the volume or folder is included. Tomodify the items selected, highlight avolume, folder, or file and clickAdd Rule. Specify if you want to Include or Exclude the item.Also, specify if you want the rule to be recursive, which indicates the rule should automatically beapplied to the subdirectories of the specified path. If you do not selectRecursive, the rule will notbe applied to subdirectories.

ClickOK to return to theEdit Job Properties page.

If you remove data from your workload and that data has already been sent to the target,you will need tomanually remove that data from the target. Because the data youremoved is no longer included in the replication rules, Double-Take orphan file detectioncannot remove the data for you. Therefore, you have to remove it manually.

5. ClickNext to continue.

6. Double-Take validates that your source and target are compatible. The Summary page displaysyour options and validation items.

Errors are designated by a white X inside a red circle. Warnings are designated by a blackexclamation point (!) inside a yellow triangle. A successful validation is designated by a whitecheckmark inside a green circle. You can sort the list by the icon to see errors, warnings, orsuccessful validations together. Click on any of the validation items to see details. Youmustcorrect any errors before you can continue. Depending on the error, youmay be able to click Fixor Fix All and let Double-Take correct the problem for you. For those errors that Double-Takecannot correct automatically, you will need tomodify the source or target to correct the error, oryou can select a different target. Youmust revalidate the selected servers, by clickingRecheck,until the validation check passeswithout errors.

Chapter 4 Full server protection 255

Page 256: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

After a job is created, the results of the validation checks are logged to the job log. See theDouble-TakeReferenceGuide for details on the variousDouble-Take log files.

7. Once your servers have passed validation and you are ready to update your job, click Finish.

Chapter 4 Full server protection 256

Page 257: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Viewing a full server job logYou can view a job log file through the Double-Take Console by selectingView Job Log from thetoolbar on theManage Jobs page. Separate logging windows allow you to continue working in theDouble-Take Console while monitoring logmessages. You can openmultiple logging windows formultiple jobs. When the Double-Take Console is closed, all logging windowswill automatically close.

The following table identifies the controls and the table columns in the Job logswindow.

Start

This button starts the addition and scrolling of new messages in the window.

Pause

This button pauses the addition and scrolling of new messages in the window. This isonly for the Job logswindow. Themessages are still logged to their respective files onthe server.

Copy

This button copies themessages selected in the Job logswindow to theWindowsclipboard.

Clear

This button clears the Job logswindow. Themessages are not cleared from therespective files on the server. If you want to view all of themessages again, close and

Chapter 4 Full server protection 257

Page 258: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

reopen the Job logswindow.

Time

This column in the table indicates the date and time when themessage was logged.

Description

This column in the table displays the actual message that was logged.

Chapter 4 Full server protection 258

Page 259: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Failing over full server jobsYouwill be notified in the console when a failover condition has beenmet. At this time, you should triggerfailover. You can also trigger failover at any other time you desire, thus allowing you to better control thefailover process.

Resolve anymaintenance updates on the source that may require the server to be rebootedbefore failover or failback. Also, do not failover or failback if the target is waiting on a reboot afterapplyingmaintenance. If failover occurs before the required reboot, the target may not operateproperly or it may not boot.

1. On theManage Jobs page, highlight the job that you want to failover and click Failover,Cutover, or Recover in the toolbar.

2. Select the type of failover to perform.l Failover to live data—Select this option to initiate a full, live failover using the current dataon the target. The source is automatically shut down if it is still running. Then the target willstand in for the source by rebooting and applying the source identity, including its systemstate, on the target. After the reboot, the target becomes the source, and the target nolonger exists.

l Perform test failover—This option should only be used if your target is a virtual server. Itis like live failover, except the source is not shutdown. Therefore you should isolate thevirtual server from the network before beginning the test using the following procedure.

a. Stop the job.b. Take a snapshot of the target virtual server using your hypervisor console.c. Attach the target virtual server to a null virtual switch or one that does not have

access to your network infrastructure.d. Perform the test failover and complete any testing on the virtual server.e. After your testing is complete, revert to the snapshot of the target virtual server from

before the test started.f. Reconnect the target virtual server to the proper virtual switch.g. Restart the job.

If your target is a physical server, contact technical support if you want to test failover,because you will have to rebuild your target system volume after the test.

l Failover to a snapshot—This option is not available for full server jobs.3. Select how you want to handle the data in the target queue.

l Apply data in target queues before failover or cutover—All of the data in the targetqueue will be applied before failover begins. The advantage to this option is that all of thedata that the target has received will be applied before failover begins. The disadvantage tothis option is depending on the amount of data in queue, the amount of time to apply all ofthe data could be lengthy.

l Discard data in the target queues and failover or cutover immediately—All of thedata in the target queue will be discarded and failover will begin immediately. Theadvantage to this option is that failover will occur immediately. The disadvantage is that any

Chapter 4 Full server protection 259

Page 260: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

data in the target queue will be lost.4. When you are ready to begin failover, click Failover, Cutover, or Recover.

If you need to update DNS after failover, there is a sample DNS update script located in/etc/DT/sysprep.d. Youmay need tomodify the script for your environment. If you need basicassistance with script modifications, contact technical support. Assistance with advancedscripting will be referred to Professional Services.

Chapter 4 Full server protection 260

Page 261: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Reversing full server jobsAfter a full server failover, the source is running on your original target hardware and your target nolonger exists. That means the source and target hardware now share the same identity, which is thesource identity.

If you did not enable reverse protection or if you have to rebuild your source, you will have toreverse your protectionmanually.

1. Fix the issue that caused your original source server to fail.2. Connect the original source server to the network.3. Make sure the production NIC on your original source is online. If the NIC is disabled or

unplugged, you will not be able to reverse. Make sure you continue to access the servers throughthe reserved IP addresses, but you can disregard any IP address conflicts for the primary NIC.Since the new source (running on the original target hardware) already has the source's addressassigned to it, the source reserved IP address (set during the job creation workflow) will be usedto identify the source. Themachine names for both servers will be the same at this point. Thereserved IP addresseswhich were selected during the job creation will be shown in parenthesis toidentify themachines.

4. On theManage Jobs page, highlight the job that you want to reverse. If the job is not listed, youmay need to add your servers to your console again. Use the reserved IP addresses and localcredentials.

5. Highlight the job you want to reverse and clickReverse in the toolbar. During the reverseprocess, you will see various states for the job. TheReversing state will be displayed when thetarget identity is being established on the original source hardware.When the reverse process iscomplete, the target (on the original source hardware) will reboot. At this point, your source is stillrunning on your original target hardware with the source name, but the original source hardwarenow has the target identity. After reboot, the job will start synchronizing. During the synchronizingprocess, protection is being established from the source (on the original target hardware) to thetarget (on the original source hardware). The reverse protection is also established in the oppositedirection.

6. To go back to your original hardware, highlight the job and click Failover, Cutover, or Recover.The source identity will now be applied to the target (on the original source hardware), and thetarget identity will again be gone. Both servers will have the source identity.

7. To bring back the target identity, highlight the job and clickReverse. The same process as abovewill be repeated, but on the opposite servers. When the reverse is complete, you will be back toyour original identities on the original hardware.

Chapter 4 Full server protection 261

Page 262: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Chapter 5 Full server to ESX applianceprotectionCreate a full server to ESX appliance job when you want to protect an entire physical server or virtualmachine to an ESX target. There is no reverse protection for this job. For full server to ESX applianceprotection, you will need to complete the following steps, in order.

1. Review the Full server to ESX appliance requirements on page 263 tomake sure yourenvironment meets the requirements.

2. Install Double-Take on your virtual recovery appliance.3. Install the Double-Take Console on aWindowsmachine.4. Add your virtual recovery appliance to the Double-Take Console. See Adding servers on page 34.5. Install Double-Take on your Linux source servers.6. Add your source servers to your Double-Take Console. See Adding servers on page 34.7. Create your full server to ESX appliance job. SeeCreating a full server to ESX appliance job on

page 268.

For installation and licensing instructions, see theDouble-Take Installation, Licensing, andActivation document.

Once your job is created and running, see the following sections tomanage your job.

l Managing and controlling full server to ESX appliance jobs on page 285—You can view statusinformation about your job and learn how to control the job.

l Failing over full server to ESX appliance jobs on page 300—Use this section when a failovercondition has beenmet or whenever you want to failover.

Chapter 5 Full server to ESX appliance protection 262

Page 263: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Full server to ESX appliance requirementsUse these requirements for full server to ESX appliance protection.

l Source server—The source server can be a physical or virtual server running any of thefollowing operating systems.

l Operating system—RedHat Enterprise Linux, Oracle Enterprise Linux, and CentOSl Version—5.9 through 5.11l Kernel type for x86 (32-bit) architectures—Default, SMP, Xen, PAEl Kernel type for x86-64 (64-bit) architectures—Default, SMP, Xenl File system—Ext3, Ext4 (except on version 5.11), XFSl Notes—Oracle Enterprise Linux support is for themainline kernel only, not theUnbreakable kernel.

l Operating system——RedHat Enterprise Linux, Oracle Enterprise Linux, and CentOSl Version—6.4 through 6.6l Kernel type for x86 (32-bit) architectures—Defaultl Kernel type for x86-64 (64-bit) architectures—Defaultl File system—Ext3, Ext4, XFS (64-bit only)l Notes—Oracle Enterprise Linux support includes themainline kernel only forversion 6.3 and includes both themainline kernel and the Unbreakable kernel forversions 6.4 and 6.5.

l Operating system—SUSE Linux Enterprisel Version—10.3 and 10.4l Kernel type for x86 (32-bit) architectures—Default, SMP, BigSMP, Xen,XenPAE

l Kernel type for x86-64 (64-bit) architectures—Default, SMP, Xenl File system—Ext3, ReiserFS, XFS

l Operating system—SUSE Linux Enterprisel Version—11.2 through 11.3l Kernel type for x86 (32-bit) architectures—Default, Xen, XenPAE, VMIl Kernel type for x86-64 (64-bit) architectures—Default, Xenl File system—Ext3, ReiserFS, XFS

l Operating system——Ubuntul Version—10.04.3l Kernel version—2.6.32-33l Kernel type for x86 (32-bit) architectures—386, Generic, Generic-pael Kernel type for x86-64 (64-bit) architectures—Generic, Preempt, Serverl File system—Ext2, Ext3, Ext4, XFS

l Operating system——Ubuntul Version—10.04.4l Kernel version—2.6.32-38l Kernel type for x86 (32-bit) architectures—386, Generic, Generic-pae

Chapter 5 Full server to ESX appliance protection 263

Page 264: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Kernel type for x86-64 (64-bit) architectures—Generic, Preempt, Serverl File system—Ext2, Ext3, Ext4, XFS

l Operating system——Ubuntul Version—12.04.2l Kernel version—3.5.0-23l Kernel type for x86 (32-bit) architectures—Genericl Kernel type for x86-64 (64-bit) architectures—Genericl File system—Ext2, Ext3, Ext4, XFS

l Operating system——Ubuntul Version—12.04.3l Kernel version—3.8.0-29l Kernel type for x86 (32-bit) architectures—Genericl Kernel type for x86-64 (64-bit) architectures—Genericl File system—Ext2, Ext3, Ext4, XFS

For all operating systems except Ubuntu, the kernel versionmust match theexpected kernel for the specified release version. For example, if /etc/redhat-release declares the system to be a Redhat 5.10 system, the kernel that is installedmust match that.

Double-Take does not support stacking filesystems, like eCryptFS.

l Packages and services—Your Linux server must have the following packages and servicesinstalled before you can install and use Double-Take Availability. See your operating systemdocumentation for details on these packages and utilities.

l sshd (or the package that installs sshd)l lsbl partedl /usr/bin/whichl /usr/sbin/dmidecodel /usr/bin/scp (only if you will be performing push installations from the Double-Take Consoleto your source servers)

l Target host server—The target host server must be an ESX server. It can be any of thefollowing ESX operating systems.

l ESX 4.1 Standard, Advanced, Enterprise, or Enterprise Plus

l ESXi 4.1 Standard, Advanced, Enterprise, or Enterprise Plus

l ESXi 5.0 Standard, Enterprise, or Enterprise Plus

l ESXi 5.1 Essentials, Essentials Plus, Standard, Enterprise, or Enterprise Plus

l ESXi 5.5 Essentials, Essentials Plus, Standard, Enterprise, or Enterprise Plus

l Virtual recovery appliance—The target ESX host must have an existing virtual machine,known as a virtual recovery appliance. This will be anOVF (Open Virtualization Format) virtual

Chapter 5 Full server to ESX appliance protection 264

Page 265: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

machine included with Double-Take. Youmust install this virtual machine before you canestablish protection.When you establish protection, the virtual recovery appliance will create anew virtual machine, mount disks, format disks, and so on. If failover occurs, the new virtualmachine is detached from the virtual recovery appliance and powered on. Once the new virtualmachine is online, it will have the identity, data, and system state of the source. Since the virtualrecovery appliancemaintains its own identity, it can be reused for additional failovers. Keep inmind the following caveats for the virtual recovery appliance.

l The virtual recovery appliancemust be a standalone virtual machine.l It should not reside in anymultiple virtual machine vApp.l The appliance is pre-configured for optimal performance. You do not need tomodify thememory, CPU, or other configurations.

l You should not install or run anything else on this appliance.l The firewall is disabled and should remain disabled.l A single virtual recovery appliance can protect amaximumof 59 volume groups and rawblock devices (combined) from any number of sources.

l vCenter—vCenter is not required, but if you are using it, then youmust use version 4.1 or later.

l Permissions—If you want to limit the permissions required for the account that you will be usingfor your full server to ESX appliance job, your account must have at aminimum the permissionslisted below. These permissions can be set at the vCenter, Datacenter, or host level.

l Datastore—Allocate Space, Browse Datastore, Low level file operations, and RemoveFile

l Host, Local Operations—Create Virtual Machine, Delete Virtual Machine, andReconfigure virtual machine

l Network—Assign Networkl Resource—Assign virtual machine to resource pooll Scheduled Task—Create Tasks, Modify Task, Remove Task, and Run Taskl Tasks—Create task and Update taskl Virtual Machine,Configuration—Add existing disk, Add new disk, Add or removedevice, Change resource, Modify device settings, and Remove disk

l Virtual Machine, Interaction—Device connection, Power off, and Power onl Virtual Machine, Inventory—Create new, Register, Remove, and Unregister

l vMotion—Host vMotion is only supported if you are using vCenter. Storage vMotion is notsupported.

l System memory—Theminimum systemmemory on each server should be 1GB. Therecommended amount for each server is 2 GB.

l Disk space for program files—This is the amount of disk space needed for the Double-Takeprogram files. This is approximately 285MB on a Linux source server. The appliance needsapproximately 620MB.

Make sure you have additional disk space for Double-Take queuing, logging, and so on.

l Server name—Double-Take includesUnicode file system support, but your server name

Chapter 5 Full server to ESX appliance protection 265

Page 266: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

must still be in ASCII format. If you have the need to use a server's fully-qualified domain name,your server cannot start with a numeric character because that will be interpreted as an IPaddress. Additionally, all Double-Take servers and appliancesmust have a unique server name.

l Protocols and networking—Your serversmust meet the following protocol and networkingrequirements.

l Your serversmust have TCP/IP with static IP addressing.

l IPv4 is the only supported version.

l Name resolution—Your serversmust have name resolution or DNS. The Double-Take Consolemust be able to resolve the virtual recovery appliance, and the virtual recovery appliancemust beable to resolve all source servers. For details on name resolution options, see your Linuxdocumentation or online Linux resources.

l Ports—Port 1501 is used for localhost communication. Ports 1500, 1505, 1506, 6325, and 6326are used for component communication andmust be opened on any firewall that might be in use.

l Security—Double-Take security is granted throughmembership in user groups. The groups canbe local or LDAP (Lightweight Directory Access Protocol). A user must provide a valid localaccount that is amember of the Double-Take security groups

l SELinux policy—SELinux should be disabled on the source.

l UEFI—The source boot mode cannot be UEFI (Unified Extensible Firmware Interface).

l Snapshots—Double-Take snapshots are not supported with full server to ESX appliance jobs.

l Supported configurations—The following table identifies the supported configurations for a fullserver to ESX appliance job.

Server toHost

ConfigurationDescription Supported Not

Supported

One to oneactive/standby

You can protect a single source to a single targethost. X

One to oneactive/active

You cannot protect a single source to a singletarget host where the server and host act asboth a source and target actively replicating datato each other.

X

Many to one

You can protect many source servers to onetarget host. Replication occurs from each sourceto the one target host. This will consolidate yoursource servers to a single host.

X

One tomany You cannot protect a single source tomultipletarget hosts. X

Chapter 5 Full server to ESX appliance protection 266

Page 267: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Server toHost

ConfigurationDescription Supported Not

Supported

Chained

You cannot protect a single source to a singletarget host, where the target host then acts asource in order to send the original source toanother target.

X

Single server You cannot protect a single source to itself. X

Standalone tostandalone

Your source and target host can be in astandalone to standalone configuration. X

Standalone tocluster

Your source and target host cannot be in astandalone to cluster configuration. X

Cluster tostandalone

Your source and target host cannot be in acluster to standalone configuration. X

Cluster tocluster

Your source and target host cannot be in acluster to cluster configuration. X

Chapter 5 Full server to ESX appliance protection 267

Page 268: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Creating a full server to ESX appliance jobUse these instructions to create a full server to ESX appliance job.

1. ClickGet Started from the toolbar.

2. SelectDouble-Take Availability and clickNext.

3. Select Protect files and folders, an application, or an entire Windows or Linux serverand clickNext.

4. Choose your source server. This is the Linux server that you want to protect.

l Current Servers—This list contains the servers currently available in your consolesession. Servers that are not licensed for the workflow you have selected will be filtered outof the list. Select your source server from the list.

l Find a New Server—If the server you need is not in theCurrent Servers list, click theFind a New Server heading. From here, you can specify a server along with credentialsfor logging in to the server. If necessary, you can clickBrowse to select a server from anetwork drill-down list.

If you enter the source server's fully-qualified domain name, the Double-Take Consolewill resolve the entry to the server short name. If that short name resides in two differentdomains, this could result in name resolution issues. In this case, enter the IP address ofthe server.

When specifying credentials for a new server, specify a user that is amember of the localdtadmin security group.

5. Choose the type of workload that you want to protect. Under Server Workloads, in the

Chapter 5 Full server to ESX appliance protection 268

Page 269: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Workload types pane, select Full Server to ESX. In theWorkload items pane, select thevolumes on the source that you want to protect.

6. By default, Double-Take selects the system and boot volumes for protection. You will be unable todeselect these volumes. Select any other volumes on the source that you want to protect.

The swap partition is excluded by default and you cannot select it, however, it will becreated on the replica

If desired, click theReplication Rules heading and expand the volumes under Folders. You willsee that Double-Take automatically excludes particular files that cannot be used during theprotection. If desired, you can exclude other files that you do not want to protect, but be carefulwhen excluding data. Excluded volumes, folders, and/or filesmay compromise the integrity ofyour installed applications.

If you return to this page using theBack button in the job creation workflow, yourWorkload Types selection will be rebuilt, potentially overwriting anymanual replicationrules that you specified. If you do return to this page, confirm yourWorkload Types andReplication Rules are set to your desired settings before proceeding forward again.

7. ClickNext to continue.

8. Choose your target server. This is the virtual recovery appliance on your ESX server.

Chapter 5 Full server to ESX appliance protection 269

Page 270: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Current Servers—This list contains the servers currently available in your consolesession. Servers that are not licensed for the workflow you have selected and those notapplicable to the workload type you have selected will be filtered out of the list. Select yourtarget server from the list.

l Find a New Server—If the server you need is not in theCurrent Servers list, click theFind a New Server heading. From here, you can specify a server along with credentialsfor logging in to the server. If necessary, you can clickBrowse to select a server from anetwork drill-down list.

If you enter the target server's fully-qualified domain name, the Double-Take Console willresolve the entry to the server short name. If that short name resides in two differentdomains, this could result in name resolution issues. In this case, enter the IP address ofthe server.

When specifying credentials for a new server, specify a user that is amember of the localdtadmin security group.

9. ClickNext to continue.

10. Choose the server where your target virtual recovery appliance is located. This is also the serverwhere your replica virtual machine will be located.

Chapter 5 Full server to ESX appliance protection 270

Page 271: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Current VMware Servers—This list contains the vCenter and ESX servers currentlyavailable in your console session. Select your server from the list.

l Find a New VMware Server—If the server you need is not in theCurrent VMwareServers list, click the Find a New VMware Server heading.

l vCenter/ESXi Server—Select your server from the list. If your server is not in thelist, manually type it in.

l User name—Specify the root user or another user that has the administrator role onthe specified server.

l Password—Specify the password associated with theUser name you entered.l Domain—If you are working in a domain environment, specify theDomain.

Because of increased security of the cipher strengths introduced in vSphere 5.1,you will be unable to access VMware servers running version 5.1 or later if yourDouble-Take Console is running onWindowsXP. If you are running the console onWindows 2003, you will have to apply the hotfix in the knowledgebase article948963. See http://support.microsoft.com/kb/948963. Other Windows operatingsystems (Vista, Server 2008 and later) have the proper cipher strength built into theoperating system.

11. ClickNext to continue.

Chapter 5 Full server to ESX appliance protection 271

Page 272: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

12. You havemany options available for your full server to ESX appliance job. Configure thoseoptions that are applicable to your environment.

Go to each page identified below to see the options available for that section of the Set Optionspage. After you have configured your options, continue with the next step on page 284.

l General on page 273l Replica Virtual Machine Location on page 274l Replica Virtual Machine Configuration on page 275l Replica Virtual Machine Volumes on page 276l Replica Virtual Machine Network Settings on page 280l Mirror, Verify & Orphaned Files on page 281l Network Route on page 282l Compression on page 283l Bandwidth on page 284

Chapter 5 Full server to ESX appliance protection 272

Page 273: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

General

For the Job name, specify a unique name for your job.

Chapter 5 Full server to ESX appliance protection 273

Page 274: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Replica Virtual Machine Location

Select one of the volumes from the list to indicate the volume on the target where you want tostore the configuration files for the new virtual server when it is created. The target volumemusthave enough Free Space. You can select the location of the .vmdk files underReplica VirtualMachine Volumes.

Chapter 5 Full server to ESX appliance protection 274

Page 275: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Replica Virtual Machine Configuration

l Replica virtual machine display name—Specify the name of the replica virtual machine.This will be the display name of the virtual machine on the host system. 

l Number of processors—Specify how many processors to create on the new virtualmachine. The number of processors on the source is displayed to guide you inmaking anappropriate selection. If you select fewer processors than the source, your clientsmay beimpacted by slower responses.

l Amount of memory—Specify the amount of memory, in MB, to create on the new virtualmachine. Thememory on the source is displayed to guide you inmaking an appropriateselection. If you select lessmemory than the source, your clientsmay be impacted byslower responses.

l Map source virtual switches to target virtual switches—Identify how you want tohandle the networkmapping after failover. TheSource Network Adapter column lists theNICs from the source. Map each one to a Target Network Adapter, which is a virtualnetwork on the target.

Chapter 5 Full server to ESX appliance protection 275

Page 276: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Replica Virtual Machine Volumes

If your source has volume groups, you will see them listed in the Volume list. Highlight a volumegroup and set the availableVolume Group Properties that are displayed to the right of theVolume list. The fields displayed in theVolume Group Propertieswill depend on your selectionfor Virtual disk.

l Virtual Disk—Specify if you want Double-Take to create a new disk for your replica virtualmachine or if you want to use an existing disk.

Reusing a virtual disk can be useful for pre-staging data on a LAN and then relocating thevirtual disk to a remote site after the initial mirror is complete. You save time by skipping thevirtual disk creation steps and performing a differencemirror instead of a full mirror. Withpre-staging, less data will need to be sent across the wire initially. In order to use anexisting virtual disk, it must be a valid virtual disk, it cannot be attached to any other virtualmachine, and it cannot have any associated snapshots.

Each pre-existing diskmust be located on the target datastore specified. If you have copiedthe .vmdk file to this locationmanually, be sure you have also copied the associated -flat.vmdk file too. If you have used vCenter to copy the virtual machine, the associated filewill automatically be copied. There are no restrictions on the file name of the .vmdk, but theassociated -flat.vmdk file must have the same base name and the reference to that flat filein the .vmdkmust be correct. Double-Take will move, not copy, the virtual disk files to theappropriate folders created by the replica, somake sure the selected target datastore iswhere you want the replica virtual disk to be located.

In aWAN environment, youmaywant to take advantage of using an existing disk by using aprocess similar to the following.

a. Create a job in a LAN environment, letting Double-Take create the virtual disk foryou.

b. Complete themirror process locally.c. Delete the job and when prompted, do not delete the replica.d. Move the virtual disk files to the desired target datastore. Do not forget to move the

associated -flat.vmdk file if youmove the filesmanually.e. Create a new protection job for the same source and reuse your existing disk.

Chapter 5 Full server to ESX appliance protection 276

Page 277: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

If you have reused some existing disks and created some new disks, the numberingof the hard disks will not be identical on the source and the replica virtual machine.New diskswill be created first and then existing disks will be attached. VMwareassigns the hard disk numbers in order of creation and then those that areattached. The Virtual Device Node SCSI IDswill still be correct and there will be noimpact within the guest of the replica virtual machine.

If your source hasmultiple partitions inside a single .vmdk, you can only use anexisting virtual disk that Double-Take created. You can only use an existing virtualdisk created outside of Double-Take if there is one partition in each pre-existingdisk.

l Datastore—Specify the datastore where you want to store the .vmdk files for the volumegroup. You can specify the location of the virtual machine configuration files on the previousChoose Volumes to Protect page.

l Replica disk format—If you are creating a new disk, specify the format of the disk that willbe created.

l Flat Disk—This disk format allocates the full amount of the disk space immediately,but does not initialize the disk space to zero until it is needed. This disk format is onlyavailable on ESX 5; if you select this disk type on ESX 4, a thick disk will be created.

l Thick—This disk format allocates the full amount of the disk space immediately,initializing all of the allocated disk space to zero.

l Thin—This disk format does not allocate the disk space until it is needed.l Physical volume maximum size—If you have creating a new disk, specify themaximumsize, in MB or GB, of the virtual disks used to create the volume group. The default value isequal to themaximum size that can be attached to the datastore you selected. That willdepend on your ESX version, your file system version, and the block size of your datastore.

l Volume Group size—If you are creating a new disk, specify themaximum size, in MB orGB, of the volume group. The default value will match the source. This value cannot be lessthan the logical volumes total size that you are trying to create on the volume group.

l Pre-existing virtual disks path—If you are using an existing virtual disk, specify thelocation of the existing virtual disks that you want to reuse.

Chapter 5 Full server to ESX appliance protection 277

Page 278: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

If your source has logical volumes, you will see them listed in the Volume list. Highlight a logicalvolume and set the available Logical Volume Properties that are displayed to the right of theVolume list.

If you are using an existing virtual disk, you will not be able tomodify the logical volumeproperties.

The size and space displayedmay not match the output of the Linux df command. This isbecause df shows the size of themounted file system not the underlying partition whichmay be larger. Additionally, Double-Take uses powers of 1024 when computing GB, MB,and so on. The df command typically uses powers of 1000 and rounds up to the nearestwhole value.

l Name—This field displays the logical volume name.l Disk size—This field displays the size of the logical volume on the source.l Used space—This field displays the amount of disk space in use on the source logicalvolume.

l Replica volume size—Specify the size, in MB or GB, of the replica logical volume on thetarget. The valuemust be at least the size of the specifiedUsed space on that volume.

In some cases, the replica virtual machinemay usemore virtual disk space than thesize of the source volume due to differences in how the virtual disk's block size isformatted and how hard links are handled. To avoid this issue, specify the size ofyour replica to be at least 5 GB larger.

Chapter 5 Full server to ESX appliance protection 278

Page 279: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

If your source has partitions, you will see them listed in theVolume list. Highlight a partition andset the availablePartition Properties that are displayed to the right of theVolume list. The fieldsdisplayed in thePartition Propertieswill depend on your selection for Virtual disk.

The size and space displayedmay not match the output of the Linux df command. This isbecause df shows the size of themounted file system not the underlying partition whichmay be larger. Additionally, Double-Take uses powers of 1024 when computing GB, MB,and so on. The df command typically uses powers of 1000 and rounds up to the nearestwhole value.

l Virtual Disk—Specify if you want Double-Take to create a new disk for your replica virtualmachine or if you want to use an existing disk. Review the details above under VolumeGroup Properties Virtual Disk for information on using an existing disk.

l Disk size—This field displays the size of the partition on the source.l Used space—This field displays the amount of disk space in use on the source partition.l Datastore—Specify the datastore where you want to store the .vmdk files for the partition.You can specify the location of the virtual machine configuration files on the previousChoose Volumes to Protect page.

l Replica disk format—Specify the format of the disk that will be created.l Flat Disk—This disk format allocates the full amount of the disk space immediately,but does not initialize the disk space to zero until it is needed. This disk format is onlyavailable on ESX 5; if you select this disk type on ESX 4, a thick disk will be created.

l Thick—This disk format allocates the full amount of the disk space immediately,initializing all of the allocated disk space to zero.

l Thin—This disk format does not allocate the disk space until it is needed.l Replica volume size—Specify the size, in MB or GB, of the replica partition on the target.The valuemust be at least the size of the specifiedUsed space on that partition.

l Pre-existing disks path—If you are using an existing virtual disk, specify the location ofthe existing virtual disks that you want to reuse.

Chapter 5 Full server to ESX appliance protection 279

Page 280: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Replica Virtual Machine Network Settings

l Use advanced settings for replica virtual machine network configuration—Selectthis option to enable the replica virtual machine network setting configuration. This setting isprimarily used for WAN support.

l Network adapters—Select a network adapter from the source and specify theReplicaIP addresses,Replica Default Gateways, andReplica DNS Server addresses to beused after failover. If you addmultiple gateways or DNS servers, you can sort them byusing the arrow up and arrow down buttons. Repeat this step for each network adapter onthe source.

Updatesmade during failover will be based on the network adapter namewhenprotection is established. If you change that name, you will need to delete the joband re-create it so the new namewill be used during failover.

If you update one of the advanced settings (IP address, gateway, or DNS server),then youmust update all of them. Otherwise, the remaining itemswill be left blank.If you do not specify any of the advanced settings, the replica virtual machine will beassigned the same network configuration as the source.

By default, the source IP addresswill be included in the target IP address list as thedefault address. If you do not want the source IP address to be the default addresson the target after failover, remove that address from theReplica IP addresseslist.

Linux operating systems only support one gateway, so the first gateway listed willbe used.

Chapter 5 Full server to ESX appliance protection 280

Page 281: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Mirror, Verify & Orphaned Files

l Mirror Options—Choose a comparisonmethod and whether to mirror the entire file oronly the bytes that differ in each file.

l Do not compare files. Send the entire file.—Double-Take will not perform anycomparisons between the files on the source and target. All files will bemirrored tothe target, sending the entire file. This is equivalent to selecting themirror all filesoption prior to Double-Take version 7.1.

l Compare file attributes and data. Send the attributes and bytes that differ.—Double-Take will compare file attributes and the file data and will mirror only theattributes and bytes that are different. This is equivalent to selecting themirrordifferent files and use block checksum options prior to Double-Take version 7.1. Ifyou are using a database application on your source, select this option.

l General Options—Choose your general mirroring options.

l Delete orphaned files—An orphaned file is a file that exists in the replica data onthe target, but does not exist in the protected data on the source. This optionspecifies if orphaned files should be deleted on the target.

Orphaned file configuration is a per target configuration. All jobs to the sametarget will have the same orphaned file configuration.

If delete orphaned files is enabled, carefully review any replication rules thatuse wildcard definitions. If you have specified wildcards to be excluded fromprotection, filesmatching those wildcardswill also be excluded fromorphaned file processing and will not be deleted from the target. However, ifyou have specified wildcards to be included in your protection, those files thatfall outside the wildcard inclusion rule will be considered orphaned files andwill be deleted from the target.

Chapter 5 Full server to ESX appliance protection 281

Page 282: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Network Route

By default, Double-Take will select a target route for transmissions. If desired, specify an alternateroute on the target that the data will be transmitted through. This allows you to select a differentroute for Double-Take traffic. For example, you can separate regular network traffic and Double-Take traffic on amachine with multiple IP addresses. You can also select or manually enter apublic IP address (which is the public IP address of the server's NAT router) if you are using aNAT environment.

Chapter 5 Full server to ESX appliance protection 282

Page 283: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Compression

To help reduce the amount of bandwidth needed to transmit Double-Take data, compressionallows you to compress data prior to transmitting it across the network. In aWAN environment thisprovides optimal use of your network resources. If compression is enabled, the data iscompressed before it is transmitted from the source.When the target receives the compresseddata, it decompresses it and then writes it to disk. You can set the level fromMinimum toMaximum to suit your needs.

Keep inmind that the process of compressing data impacts processor usage on the source. If younotice an impact on performance while compression is enabled in your environment, either adjustto a lower level of compression, or leave compression disabled. Use the following guidelines todetermine whether you should enable compression.

l If data is being queued on the source at any time, consider enabling compression.l If the server CPU utilization is averaging over 85%, be cautious about enablingcompression.

l The higher the level of compression, the higher the CPU utilization will be.l Do not enable compression if most of the data is inherently compressed. Many image (.jpg,.gif) andmedia (.wmv, .mp3, .mpg) files, for example, are already compressed. Someimages files, such as .bmp and .tif, are decompressed, so enabling compression would bebeneficial for those types.

l Compressionmay improve performance even in high-bandwidth environments.l Do not enable compression in conjunction with aWAN Accelerator. Use one or the other tocompressDouble-Take data.

All jobs from a single source connected to the same IP address on a target will share thesame compression configuration.

Chapter 5 Full server to ESX appliance protection 283

Page 284: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Bandwidth

Bandwidth limitations are available to restrict the amount of network bandwidth used for Double-Take data transmissions.When a bandwidth limit is specified, Double-Take never exceeds thatallotted amount. The bandwidth not in use byDouble-Take is available for all other network traffic.

All jobs from a single source connected to the same IP address on a target will share thesame bandwidth configuration.

l Do not limit bandwidth—Double-Take will transmit data using 100% bandwidthavailability.

l Use a fixed limit—Double-Take will transmit data using a limited, fixed bandwidth. SelectaPreset bandwidth limit rate from the common bandwidth limit values. TheBandwidthfield will automatically update to the bytes per second value for your selected bandwidth.This is themaximumamount of data that will be transmitted per second. If desired, modifythe bandwidth using a bytes per second value. Theminimum limit should be 3500 bytes persecond.

13. ClickNext to continue.

14. Double-Take validates that your source and target are compatible. The Summary page displaysyour options and validation items.

Errors are designated by a white X inside a red circle. Warnings are designated by a blackexclamation point (!) inside a yellow triangle. A successful validation is designated by a whitecheckmark inside a green circle. You can sort the list by the icon to see errors, warnings, orsuccessful validations together. Click on any of the validation items to see details. Youmustcorrect any errors before you can continue. Depending on the error, youmay be able to click Fixor Fix All and let Double-Take correct the problem for you. For those errors that Double-Takecannot correct automatically, you will need tomodify the source or target to correct the error, oryou can select a different target. Youmust revalidate the selected servers, by clickingRecheck,until the validation check passeswithout errors.

After a job is created, the results of the validation checks are logged to the job log. See theDouble-TakeReferenceGuide for details on the variousDouble-Take log files.

15. Once your servers have passed validation and you are ready to establish protection, click Finish,and you will automatically be taken to theManage Jobs page.

Chapter 5 Full server to ESX appliance protection 284

Page 285: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Managing and controlling full server to ESX appliancejobsClickManage Jobs from themain Double-Take Console toolbar. TheManage Jobs page allows youto view status information about your jobs. You can also control your jobs from this page.

The jobs displayed in the right pane depend on the server group folder selected in the left pane. Everyjob for each server in your console session is displayed when the Jobs on All Servers group isselected. If you have created and populated server groups (seeManaging servers on page 29), thenonly the jobs associated with the server or target servers in that server group will be displayed in the rightpane.

l SeeOverview job information displayed in the top pane on page 285l SeeDetailed job information displayed in the bottom pane on page 287l See Job controls on page 289

Overview job information displayed in the top paneThe top pane displays high-level overview information about your jobs.

Column 1 (Blank)

The first blank column indicates the state of the job.

The job is in a healthy state.

The job is in a warning state. This icon is also displayed on any server groups thatyou have created that contain a job in a warning state.

The job is in an error state. This icon is also displayed on any server groups that youhave created that contain a job in an error state.

The job is in an unknown state.

Job

The name of the job

Source Server

The name of the source. This could be the name or IP address of your source.

Target Server

The name of the target. This could be the name or IP address of your target.

Job Type

Each job type has a unique job type name. This job is a Full Server to ESX Appliancejob. For a complete list of all job type names, press F1 to view the Double-Take

Chapter 5 Full server to ESX appliance protection 285

Page 286: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Console online help.

Activity

There aremany differentActivitymessages that keep you informed of the job activity.Most of the activitymessages are informational and do not require any administratorinteraction. If you see error messages, check the job details. Keep inmind that Idleindicates console to server activity is idle, not that your servers are idle.

Mirror Status

l Calculating—The amount of data to bemirrored is being calculated.l In Progress—Data is currently beingmirrored.l Waiting—Mirroring is complete, but data is still being written to the target.l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.l Stopped—Mirroring has been stopped.l Removing Orphans—Orphan files on the target are being removed or deleteddepending on the configuration.

l Verifying—Data is being verified between the source and target.l Unknown—The console cannot determine the status.

Replication Status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.l Out of Memory—Replicationmemory has been exhausted.l Failed—TheDouble-Take service is not receiving replication operations from theDouble-Take driver. Check the Event Viewer for driver related issues.

l Unknown—The console cannot determine the status.

Transmit Mode

l Active—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

Chapter 5 Full server to ESX appliance protection 286

Page 287: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Detailed job information displayed in the bottom paneThe details displayed in the bottom pane of theManage Jobs page provide additional information forthe job highlighted in the top pane. If you select multiple jobs, the details for the first selected job will bedisplayed.

Name

The name of the job

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The data will not be in agood state until themirror is complete.

l Mirror Required—The data on the target is not in a good state because a remirroris required. Thismay be caused by an incomplete or stoppedmirror or an operationmay have been dropped on the target.

l Busy—The source is low onmemory causing a delay in getting the state of the dataon the target.

l Not Loaded—Double-Take target functionality is not loaded on the target server.Thismay be caused by a license key error.

l Not Ready—The Linux drivers have not yet completed loading on the target.l Unknown—The console cannot determine the status.

Mirror remaining

The total number of mirror bytes that are remaining to be sent from the source to thetarget

Mirror skipped

The total number of bytes that have been skipped when performing a difference. Thesebytes are skipped because the data is not different on the source and target.

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have been transmitted to thetarget

Bytes sent (compressed)

The total number of compressedmirror and replication bytes that have beentransmitted to the target. If compression is disabled, this statistic will be the same as

Chapter 5 Full server to ESX appliance protection 287

Page 288: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Bytes sent.

Connected since

The date and time indicating when the current job was started.

Recent activity

Displays themost recent activity for the selected job, along with an icon indicating thesuccess or failure of the last initiated activity. Click the link to see a list of recent activitiesfor the selected job. You can highlight an activity in the list to display additional detailsabout the activity.

Additional information

Depending on the current state of your job, youmay see additional informationdisplayed to keep you informed about the progress and status of your job. If there is noadditional information, you will see (None) displayed.

Chapter 5 Full server to ESX appliance protection 288

Page 289: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Job controlsYou can control your job through the toolbar buttons available on theManage jobs page. If you selectmultiple jobs, some of the controls will apply only to the first selected job, while others will apply to all ofthe selected jobs. For example, View Job Detailswill only show details for the first selected job, whileStopwill stop protection for all of the selected jobs.

If you want to control just one job, you can also right click on that job and access the controls from thepop-upmenu.

Create a New Job

This button leaves theManage Jobs page and opens theGet Started page.

View Job Details

This button leaves theManage Jobs page and opens theView Job Details page.

Delete

Stops (if running) and deletes the selected jobs.

If you no longer want to protect the source and no longer need the replica of the sourceon the target, select to delete the associated replica virtual machine. Selecting thisoption will remove the job and completely delete the replica virtual machine on thetarget.

If you no longer want to mirror and replicate data from the source to the target but stillwant to keep the replica of the source on the target, select to keep the associatedreplica virtual machine.

Provide Credentials

Changes the login credentials that the job (which is on the target machine) uses toauthenticate to the servers in the job. This button opens the Provide Credentials dialogboxwhere you can specify the new account information and which servers you want toupdate. SeeProviding server credentials on page 37. You will remain on theManageJobs page after updating the server credentials. If your servers use the samecredentials, make sure you also update the credentials on theManage Servers pageso that the Double-Take Console can authenticate to the servers in the consolesession. SeeManaging servers on page 29.

View Recent Activity

Displays the recent activity list for the selected job. Highlight an activity in the list todisplay additional details about the activity.

Chapter 5 Full server to ESX appliance protection 289

Page 290: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Start

Starts or resumes the selected jobs.

If you have previously stopped protection, the job will restart mirroring and replication.

If you have previously paused protection, the job will continuemirroring and replicationfromwhere it left off, as long as the Double-Take queue was not exhausted during thetime the job was paused. If the Double-Take queue was exhausted during the time thejob was paused, the job will restart mirroring and replication.

Also if you have previously paused protection, all jobs from the same source to thesame IP address on the target will be resumed.

Pause

Pauses the selected jobs. Data will be queued on the source while the job is paused.

All jobs from the same source to the same IP address on the target will be paused.

Stop

Stops the selected jobs. The jobs remain available in the console, but there will be nomirroring or replication data transmitted from the source to the target. Mirroring andreplication data will not be queued on the source while the job is stopped, requiring aremirror when the job is restarted. The type of remirror will depend on your job settings.

Take Snapshot

Snapshots are not applicable to full server to ESX appliance jobs.

Manage Snapshots

Snapshots are not applicable to full server to ESX appliance jobs.

Failover, Cutover, or Recover

Starts the failover process. See Failing over full server to ESX appliance jobs on page300 for the process and details of failing over a full server to ESX appliance job.

Failback

Starts the failback process. Failback does not apply to full server to ESX appliancejobs.

Restore

Starts the restoration process. Restore does not apply to full server to ESX appliancejobs.

Chapter 5 Full server to ESX appliance protection 290

Page 291: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Reverse

Reverses protection. Reverse protection does not apply to full server to ESX appliancejobs.

Recover

Recovers the selected DR job. Recovery does not apply to full server to ESX appliancejobs.

Undo Failover or Cutover

Cancels a test failover by undoing it. Undo failover does not apply to full server toESX appliance jobs.

View Job Log

Opens the job log. On the right-clickmenu, this option is calledView Logs, and youhave the option of opening the job log, source server log, or target server log.

Other Job Actions

Opens a small menu of other job actions. These job actions are not available for fullserver to ESX appliance jobs.

Filter

Select a filter option from the drop-down list to only display certain jobs. You can displayHealthy jobs, Jobs with warnings, or Jobs with errors. To clear the filter, selectAll jobs. If you have created and populated server groups, then the filter will only applyto the jobs associated with the server or target servers in that server group. SeeManaging servers on page 29.

Type a server name

Displays only jobs that contain the text you entered. If you have created and populatedserver groups, then only jobs that contain the text you entered associated with theserver or target servers in that server group will be displayed. SeeManaging serverson page 29.

Overflow Chevron

Displays any toolbar buttons that are hidden from view when the window size isreduced.

Chapter 5 Full server to ESX appliance protection 291

Page 292: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Viewing full server to ESX appliance job detailsFrom theManage Jobs page, highlight the job and clickView Job Details in the toolbar.

Review the following table to understand the detailed information about your job displayed on the ViewJob Details page.

Job name

The name of the job

Job type

Each job type has a unique job type name. This job is a Full Server to ESX Appliancejob. For a complete list of all job type names, press F1 to view the Double-TakeConsole online help.

Health

The job is in a healthy state. 

The job is in a warning state.

The job is in an error state.

The job is in an unknown state.

Activity

There aremany differentActivitymessages that keep you informed of the job activity.Most of the activitymessages are informational and do not require any administratorinteraction. If you see error messages, check the rest of the job details.

Connection ID

The incremental counter used to number connections. The number is incrementedwhen a connection is created. It is also incremented by internal actions, such as anauto-disconnect and auto-reconnect. The lowest available number (as connections arecreated, stopped, deleted, and so on) will always be used. The counter is reset to oneeach time the Double-Take service is restarted.

Transmit mode

l Active—Data is being transmitted to the target.l Paused—Data transmission has been paused.l Scheduled—Data transmission is waiting on schedule criteria.l Stopped—Data is not being transmitted to the target.l Error—There is a transmission error.l Unknown—The console cannot determine the status.

Chapter 5 Full server to ESX appliance protection 292

Page 293: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Target data state

l OK—The data on the target is in a good state.l Mirroring—The target is in themiddle of amirror process. The data will not be in agood state until themirror is complete.

l Mirror Required—The data on the target is not in a good state because a remirroris required. Thismay be caused by an incomplete or stoppedmirror or an operationmay have been dropped on the target.

l Busy—The source is low onmemory causing a delay in getting the state of the dataon the target.

l Not Loaded—Double-Take target functionality is not loaded on the target server.Thismay be caused by a license key error.

l Not Ready—The Linux drivers have not yet completed loading on the target.l Unknown—The console cannot determine the status.

Target route

The IP address on the target used for Double-Take transmissions.

Compression

l On / Level—Data is compressed at the level specified.l Off—Data is not compressed.

Encryption

Encryption is not applicable to Linux jobs.

Bandwidth limit

If bandwidth limiting has been set, this statistic identifies the limit. The keywordUnlimitedmeans there is no bandwidth limit set for the job.

Connected since

The date and time indicating when the current job wasmade. This field is blank,indicating that a TCP/IP socket is not present, when the job is waiting on transmitoptions or if the transmission has been stopped. This field will maintain the date andtime, indicating that a TCP/IP socket is present, when transmission has been paused.

Additional information

Depending on the current state of your job, youmay see additional informationdisplayed to keep you informed about the progress and status of your job. If there is noadditional information, you will see (None) displayed.

Mirror status

l Calculating—The amount of data to bemirrored is being calculated.l In Progress—Data is currently beingmirrored.l Waiting—Mirroring is complete, but data is still being written to the target.l Idle—Data is not beingmirrored.l Paused—Mirroring has been paused.

Chapter 5 Full server to ESX appliance protection 293

Page 294: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

l Stopped—Mirroring has been stopped.l Removing Orphans—Orphan files on the target are being removed or deleteddepending on the configuration.

l Verifying—Data is being verified between the source and target.l Unknown—The console cannot determine the status.

Mirror percent complete

The percentage of themirror that has been completed

Mirror remaining

The total number of mirror bytes that are remaining to be sent from the source to thetarget

Mirror skipped

The total number of bytes that have been skipped when performing a difference. Thesebytes are skipped because the data is not different on the source and target.

Replication status

l Replicating—Data is being replicated to the target.l Ready—There is no data to replicate.l Pending—Replication is pending.l Stopped—Replication has been stopped.l Out of Memory—Replicationmemory has been exhausted.l Failed—TheDouble-Take service is not receiving replication operations from theDouble-Take driver. Check the Event Viewer for driver related issues.

l Unknown—The console cannot determine the status.

Replication queue

The total number of replication bytes in the source queue

Disk queue

The amount of disk space being used to queue data on the source

Bytes sent

The total number of mirror and replication bytes that have been transmitted to thetarget

Bytes sent compressed

The total number of compressedmirror and replication bytes that have beentransmitted to the target. If compression is disabled, this statistic will be the same asBytes sent.

Chapter 5 Full server to ESX appliance protection 294

Page 295: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Validating a full server to ESX appliance jobOver time, youmaywant to confirm that any changes in your network or environment have not impactedyour Double-Take job. Use these instructions to validate an existing job.

1. From theManage Jobs page, highlight the job and clickView Job Details in the toolbar.

2. In the Tasks area on the right on theView Job Details page, clickValidate job properties.

3. Double-Take validates that your source and target are compatible. The Summary page displaysyour options and validation items.

Errors are designated by a white X inside a red circle. Warnings are designated by a blackexclamation point (!) inside a yellow triangle. A successful validation is designated by a whitecheckmark inside a green circle. You can sort the list by the icon to see errors, warnings, orsuccessful validations together. Click on any of the validation items to see details. Youmustcorrect any errors before you can continue. Depending on the error, youmay be able to click Fixor Fix All and let Double-Take correct the problem for you. For those errors that Double-Takecannot correct automatically, you will need tomodify the source or target to correct the error, oryou can select a different target. Youmust revalidate the selected servers, by clickingRecheck,until the validation check passeswithout errors.

4. Once your servers have passed validation, clickClose.

Chapter 5 Full server to ESX appliance protection 295

Page 296: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Editing a full server to ESX appliance jobUse these instructions to edit a full server to ESX appliance job.

1. From theManage Jobs page, highlight the job and clickView Job Details in the toolbar.

2. In the Tasks area on the right on theView Job Details page, clickEdit job properties.

3. You will see the same options for your full server to ESX appliance job aswhen you created thejob, but you will not be able to edit all of them. If desired, edit those options that are configurablefor an existing job. SeeCreating a full server to ESX appliance job on page 268 for details on eachjob option.

Changing some optionsmay require Double-Take to automatically disconnect,reconnect, and remirror the job.

4. If you want to modify the workload items or replication rules for the job, clickEdit workload orreplication rules. Modify theWorkload item you are protecting, if desired. Additionally, you canmodify the specificReplication Rules for your job.

Volumes and folders with a green highlight are included completely. Volumes and foldershighlighted in light yellow are included partially, with individual files or folders included. If there isno highlight, no part of the volume or folder is included. Tomodify the items selected, highlight avolume, folder, or file and clickAdd Rule. Specify if you want to Include or Exclude the item.Also, specify if you want the rule to be recursive, which indicates the rule should automatically beapplied to the subdirectories of the specified path. If you do not selectRecursive, the rule will notbe applied to subdirectories.

If you need to remove a rule, highlight it in the list at the bottom and clickRemove Rule. Becareful when removing rules. Double-Takemay createmultiple rules when you are addingdirectories. For example, if you add /home/admin to be included in protection, then /homewill beexcluded. If you remove the /home exclusion rule, then the /home/admin rule will be removedalso.

ClickOK to return to theEdit Job Properties page.

If you remove data from your workload and that data has already been sent to the target,you will need tomanually remove that data from the target. Because the data youremoved is no longer included in the replication rules, Double-Take orphan file detectioncannot remove the data for you. Therefore, you have to remove it manually.

5. ClickNext to continue.

6. Double-Take validates that your source and target are compatible. The Summary page displaysyour options and validation items.

Errors are designated by a white X inside a red circle. Warnings are designated by a blackexclamation point (!) inside a yellow triangle. A successful validation is designated by a whitecheckmark inside a green circle. You can sort the list by the icon to see errors, warnings, or

Chapter 5 Full server to ESX appliance protection 296

Page 297: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

successful validations together. Click on any of the validation items to see details. Youmustcorrect any errors before you can continue. Depending on the error, youmay be able to click Fixor Fix All and let Double-Take correct the problem for you. For those errors that Double-Takecannot correct automatically, you will need tomodify the source or target to correct the error, oryou can select a different target. Youmust revalidate the selected servers, by clickingRecheck,until the validation check passeswithout errors.

After a job is created, the results of the validation checks are logged to the job log. See theDouble-TakeReferenceGuide for details on the variousDouble-Take log files.

7. Once your servers have passed validation and you are ready to update your job, click Finish.

Chapter 5 Full server to ESX appliance protection 297

Page 298: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Viewing a full server to ESX appliance job logYou can view a job log file through the Double-Take Console by selectingView Job Log from thetoolbar on theManage Jobs page. Separate logging windows allow you to continue working in theDouble-Take Console while monitoring logmessages. You can openmultiple logging windows formultiple jobs. When the Double-Take Console is closed, all logging windowswill automatically close.

The following table identifies the controls and the table columns in the Job logswindow.

Start

This button starts the addition and scrolling of new messages in the window.

Pause

This button pauses the addition and scrolling of new messages in the window. This isonly for the Job logswindow. Themessages are still logged to their respective files onthe server.

Copy

This button copies themessages selected in the Job logswindow to theWindowsclipboard.

Clear

This button clears the Job logswindow. Themessages are not cleared from therespective files on the server. If you want to view all of themessages again, close and

Chapter 5 Full server to ESX appliance protection 298

Page 299: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

reopen the Job logswindow.

Time

This column in the table indicates the date and time when themessage was logged.

Description

This column in the table displays the actual message that was logged.

Chapter 5 Full server to ESX appliance protection 299

Page 300: Double-Take Availability for Linux User's Guidedownload.doubletake.com/.../DoubleTakeAvailabilityLinuxUsersGuide.pdf · Editingfailovermonitoringconfiguration 187 Monitoringfailovermonitoring

Failing over full server to ESX appliance jobsYouwill be notified in the console when a failover condition has beenmet. At this time, you should triggerfailover. You can also trigger failover at any other time you desire, thus allowing you to better control thefailover process.

1. On theManage Jobs page, highlight the job that you want to failover and click Failover,Cutover, or Recover in the toolbar.

2. Select the type of failover to perform.l Failover to live data—Select this option to initiate a full, live failover using the current dataon the target. This option will shutdown the sourcemachine (if it is online), stop theprotection job, and start the replica virtual machine on the target with full networkconnectivity.

l Perform test failover—This option is not applicable to full server to ESX appliance jobs.l Failover to a snapshot—This option is not available for full server to ESX appliance jobs.

3. Select how you want to handle the data in the target queue.l Discard data in the target queues and failover or cutover immediately—All of thedata in the target queue will be discarded and failover will begin immediately. Theadvantage to this option is that failover will occur immediately. The disadvantage is that anydata in the target queue will be lost.

4. When you are ready to begin failover, click Failover, Cutover, or Recover.

If you need to update DNS after failover, there is a sample DNS update script located in/etc/DT/sysprep.d. Youmay need tomodify the script for your environment. If you need basicassistance with script modifications, contact technical support. Assistance with advancedscripting will be referred to Professional Services.

There is no reverse or failback once you have failed over.

Chapter 5 Full server to ESX appliance protection 300